Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
Resource
win10v2004-20240226-en
General
-
Target
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
-
Size
343KB
-
MD5
7896e9a5c4e646044244af0cfa718498
-
SHA1
baa73f8d2c737b795cd0f25bad6e686bc8209abe
-
SHA256
27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce
-
SHA512
90208a411ff5e1f20560c1b1dc53720a0afd7cc8cc521d205b922fbd828bb82e9e7a9137c6593d5f17f533a3d08a32a21308481603e74da46186f4fab45de63a
-
SSDEEP
3072:Vn078lpk25rohgDsMQGqKc7vVwZ2rgGgsSdzKrcDi8Ks7M/ubACeLuwrDY7mndz/:Vn076pwlR/dwUqXdurwiBfubs57x7V9
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4064 bcdedit.exe 2924 bcdedit.exe -
Renames multiple (6508) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\P: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\Z: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\B: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\K: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\R: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\S: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\T: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\W: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\G: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\L: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\H: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\N: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\U: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\X: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\Y: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\E: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\A: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\J: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\M: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\Q: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\V: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\D: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened (read-only) \??\I: 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\157.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteLargeTile.scale-100.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarMediumTile.scale-125.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\ui-strings.js 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\mso0127.acl 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\SmallTile.scale-100.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-20_altform-unplated.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ppd.xrm-ms 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsym.ttf 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-US\tokens_enUS.xml 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\ImportAdd.wpl 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ppd.xrm-ms 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Movie-TVStoreLogo.scale-125_contrast-white.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-fullcolor.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-48.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-100.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\Microsoft Office 15\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_BadgeLogo.scale-100.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WideTile.scale-100_contrast-black.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare310x310Logo.scale-100_contrast-white.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-unplated.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\nacl_irt_x86_64.nexe.DATA 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MEIPreload\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\StoreLogo.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.VBS 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-125_contrast-black.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.a5043145.pri 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-20_altform-unplated.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Entities.DATA 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\Yelp8.scale-200.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\ui-strings.js 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\LargeTile.scale-125.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-48_contrast-black.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-white_scale-200.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\HOW TO BACK FILES.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.scale-100_contrast-white.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-400.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorStoreLogo.contrast-black_scale-200.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeDebugPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe Token: SeTakeOwnershipPrivilege 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1792 wrote to memory of 3988 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 92 PID 1792 wrote to memory of 3988 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 92 PID 1792 wrote to memory of 3332 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 94 PID 1792 wrote to memory of 3332 1792 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe 94 PID 3988 wrote to memory of 4064 3988 cmd.exe 98 PID 3988 wrote to memory of 4064 3988 cmd.exe 98 PID 3332 wrote to memory of 2924 3332 cmd.exe 99 PID 3332 wrote to memory of 2924 3332 cmd.exe 99 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe"C:\Users\Admin\AppData\Local\Temp\27cb0148d10ca5cbdf7a54b9689831287708f1b5fc028630f6a0e77bb8978dce.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd
-
Filesize
1KB
MD5fe0116c7c808a0f343341af69475c7f9
SHA1be1fee52fe160b2f7939c50f46116f45208de638
SHA2568f1251070345ccd78dc6a3ced04c0b7377a2e4d46852e1b398cf654cf9b809f1
SHA5126d826a539b85cb13881ca680ae1d8b773605fb43d83960f54eb80c392e46062c6364c603454ff6bd796d62bea03c5d8f38c3e1fc4457ff10eb899b23cefbaf48