Analysis
-
max time kernel
115s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Resource
win11-20240508-en
General
-
Target
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
-
Size
478KB
-
MD5
71efe7a21da183c407682261612afc0f
-
SHA1
0f1aea2cf0c9f2de55d2b920618a5948c5e5e119
-
SHA256
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d
-
SHA512
3cff597dbd7f0d5ab45b04e3c3731e38626b7b082a0ede7ab9a7826921848edb3c033f640da2cb13916febf84164f7415ca9ac50c3d927f04d9b61fcadb7801c
-
SSDEEP
6144:W0wmbI4/Z4SHvrxw6zaIST1w9wEPDasWxxsBhS37b8o6XCFyPwCMa6qnXxq/y:7zv66zaISTW9asWxxAh4IlXC4PUqBq/
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4384 bcdedit.exe 4404 bcdedit.exe -
Renames multiple (6958) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process File opened (read-only) \??\V: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\Y: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\Z: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\H: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\L: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\R: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\S: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\U: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\W: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\D: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\G: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\J: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\M: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\T: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\E: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\I: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\N: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\O: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\X: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\A: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\B: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\K: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\P: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened (read-only) \??\Q: 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 api.ipify.org -
Drops file in Program Files directory 64 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\SuccessControl.xaml 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-phn.xrm-ms 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-400_contrast-black.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppStoreLogo.scale-200.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer10Sec.targetsize-24.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\TentDesktop_144x56.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files\Windows Multimedia Platform\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul.xrm-ms 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.a5043145.pri 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-180.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-256_altform-unplated.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-400.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\ProgressControl.xaml 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-black_scale-125.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeTile.scale-100.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_contrast-black.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\WebBlendsControl.xaml 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Oblique.otf 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\he-il\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-125_contrast-white.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200_contrast-white.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxSmallTile.scale-125.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.INF 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-125.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_ja.json 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-3665033694-1447845302-680750983-1000-MergedResources-0.pri 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-100_contrast-white.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_contrast-black.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\cancelled.slk 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\28.jpg 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-200_contrast-black.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner_mini.gif 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\EBWebView\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ul-oob.xrm-ms 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\InstallerMainShell.tlb 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_mobile_download_v1.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.scale-200.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\ResiliencyLinks\Trust Protection Lists\manifest.json.DATA 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\setup_wm.exe.mui 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\MoveToFolderToastQuickAction.scale-80.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-sl\HOW TO BACK FILES.txt 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeWideTile.scale-100.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailMediumTile.scale-150.png 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exepid process 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription pid process Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeDebugPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe Token: SeTakeOwnershipPrivilege 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.execmd.execmd.exedescription pid process target process PID 3912 wrote to memory of 2988 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 3912 wrote to memory of 2988 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 3912 wrote to memory of 2080 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 3912 wrote to memory of 2080 3912 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe cmd.exe PID 2988 wrote to memory of 4384 2988 cmd.exe bcdedit.exe PID 2988 wrote to memory of 4384 2988 cmd.exe bcdedit.exe PID 2080 wrote to memory of 4404 2080 cmd.exe bcdedit.exe PID 2080 wrote to memory of 4404 2080 cmd.exe bcdedit.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe"C:\Users\Admin\AppData\Local\Temp\45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4404
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4360,i,16866810346450717340,3849854439116899380,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:81⤵PID:2356
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HOW TO BACK FILES.txt1⤵PID:7348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.5eee580c.pri
Filesize2KB
MD545fe87702881f0fb4884befaa1e027f7
SHA13a0d346496c6b7834602506bad0054164e86abbb
SHA2563f03509c1872da64207a067a37bafcd006adc5b1099c0dc57c027bd7d5f8f6fe
SHA512433b4f0fb5d34efe31e603c0b68391f074254f10ce1f220c543343116ca1ff6466767be388b969ca20addc16b418d7d8e5c9cf73a980f6ba95a75ae0e2a1e58e
-
Filesize
14B
MD51207bc197a1ebd72a77f1a771cad9e52
SHA18ed121ff66d407150d7390b9276fe690dd213b27
SHA256260658b9cb063d6ce96f681b18704e02fae7bf8fc995fc249ab0be1400983476
SHA512d037cfa3b6e6ced9652b2c781bb54cf48dbaa0aaff05039ae4fd0122749eda472807d4198981aa6ceffeba6d2b23d7ad08d7d96983dbd8539cf6b07e46e157f4
-
Filesize
910B
MD522649122a319b4157af9e8347a815a71
SHA150c9dd55dad5230fb40e19bc5b4b3bae4384984b
SHA2569a78b66a7ec90d7215450a1ca3fa6f6bd5807d76ab77027d64aa8dba6abf4f67
SHA51274aa54ccb5578990bc493b40482afad6b5267029e475d953ba057db3473e01c80cea686d2340d22f5db9c2695f504a5c5b619f8c208003d31b19b8eb30b60909