Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe
Resource
win10v2004-20240226-en
General
-
Target
738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe
-
Size
345KB
-
MD5
12c722640a6c3e7a194a5d63c6694b89
-
SHA1
ed5e37fd482cf3b571332b7162399879ccbd682b
-
SHA256
738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88
-
SHA512
da0ca434e1293e94e71783b8943a35da13b82680bb1ca091eb814246ebc6ab22eb11dc35b1a86628e54fbea38a88f4bf0e14b9af58ae929cb9fef730e8e1477c
-
SSDEEP
6144:2Aps4bbIyJUXQQGrel8R8FN85Zohnhzf0Jn2KxXh:2aJtvcNGZoTIJnFh
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2044 bcdedit.exe 2764 bcdedit.exe -
Renames multiple (3302) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\H: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\I: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\K: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\L: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\R: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\U: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\W: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\X: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\D: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\G: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\J: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\P: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\S: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\V: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\E: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\B: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\M: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\N: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\A: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\O: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\Q: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\T: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened (read-only) \??\Y: 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\MedTile.scale-100.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\webviewBoot.min.js 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-400.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_altform-lightunplated.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125_contrast-white.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer10Sec.targetsize-20.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\AppCore\Location\Shifter\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremDemoR_BypassTrial365-ppd.xrm-ms 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\MSBuild\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-36.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookPromoTile.scale-200.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg2_thumb.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-125.HCWhite.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MediumTile.scale-200_contrast-black.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookMedTile.scale-400.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\import_google_contacts\googleImportError.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\hu-hu\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\flags.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-36_altform-unplated_contrast-white.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Retail\guest.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\Microsoft Office\root\Office16\XLSTART\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_altform-unplated_contrast-white.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeMediumTile.scale-100.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\_Resources\6.rsrc 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ui-strings.js 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-125.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\eu-es\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-24.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\classlist 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\HelpThumbnail.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-125.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner.svg 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsymb.ttf 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-200.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookWideTile.scale-400.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\LoadedModelShaders\StandardLighting.hlsl 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling.ort.DATA 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\HOW TO BACK FILES.txt 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-pl.xrm-ms 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32_contrast-white.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-400_contrast-black.png 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeDebugPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe Token: SeTakeOwnershipPrivilege 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2344 wrote to memory of 3668 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 94 PID 2344 wrote to memory of 3668 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 94 PID 2344 wrote to memory of 1780 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 96 PID 2344 wrote to memory of 1780 2344 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe 96 PID 3668 wrote to memory of 2044 3668 cmd.exe 100 PID 3668 wrote to memory of 2044 3668 cmd.exe 100 PID 1780 wrote to memory of 2764 1780 cmd.exe 101 PID 1780 wrote to memory of 2764 1780 cmd.exe 101 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe"C:\Users\Admin\AppData\Local\Temp\738ce784cf11c22a28156408f28b7106896557ef1b410f4b91f68e5b7711dd88.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55b619d86e80eca8b985573362d58bcb0
SHA16b1cf22e61894f98d60ef6906a0c95ef9ca3291f
SHA25603242d605de8f874e0b8e3eb22384f593e452ae019e28fe4475768effd5b2d46
SHA512453dd83530edc8e302367a64e1bb4a5c4be3de175407adf8ee7764a3e3156275bb6621902da2c34d955e18629110daefd323d0ad1bb7fe29ef31a91210c9d1d2
-
C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\resources.5295ec3d.pri
Filesize17KB
MD5fdcaf1d4c78e99e547f2ca2d31aa36be
SHA1e69b656d78d8b6eb4e087e6eaec8c2cb00130c96
SHA256886fcb2b14d9979a8ad3d43118b9033e3fa694accc4459471bd586fc5994b2e7
SHA512b10a56fe8dc206deb24406ba715c0e0b959ed5e61be87292dded79ee74d0c932db04fcda6f34f7cadde1e38eb244c38a2020c3dca3f9ffef36470520fd165be3
-
C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.35ca3df1.pri
Filesize80KB
MD502c88e25e02e953aab665a22654a356d
SHA1f46a612536ad0d142d30d4be6c4576e10b355ffd
SHA2567a278581b0acc705ce1eea59d179c9bbf2b36dcae895894a8f8a472cf8ffc329
SHA51266ab8614dd56c2261ff8682d244df259dbd65ea966e14cea8bbe7b79d306dfbbdb284345a81a92f18bb3c7ee490efd55ad569606195421d084a48b346b95963d
-
C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-399997616-3400990511-967324271-1000-MergedResources-0.pri
Filesize100KB
MD5eeaf313ed824631ce370e9013d860349
SHA1310728bd02a5e9941f209408b92ddb90a6447c13
SHA256a33d0897b764cd289a5f0935784c596e698d041a39e7a52cc2447ddbac2b795c
SHA512f0246d89e5e0068b597bdbfa3648ee37b63c656a2695c36d79451842dedc41f11c9c7c5e4b764926d9c8c98326cefab52b879117907ec4dabf5343ca233e576c
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd