Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe
Resource
win10v2004-20241007-en
General
-
Target
d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe
-
Size
6.5MB
-
MD5
151ae5f5eb71b7ab25a9c13803a86eaa
-
SHA1
ebb0d17e6ef2186e300a4fc19b473f8a7e34cd80
-
SHA256
d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f
-
SHA512
ce73cc13059491f720535f9f65f476e0b1a9e9f67cb8666ba98f72eaea656fa52c25fa44e2c4f70aa495ad9de7650c3d40fa1f3c50ae842427f98f5c1f2298ff
-
SSDEEP
49152:fgUTQPyrmS1unws84+MguWuMa7lPlKkqfukf5dOFvmGWbqmLA8vz3OrzoqvMy4iC:5vJaBq35dUWFL33OrzoqvM
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Targetcompany family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3488 bcdedit.exe 4444 bcdedit.exe -
Renames multiple (6525) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\T: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\V: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\Y: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\A: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\I: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\M: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\R: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\S: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\U: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\X: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\Z: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\B: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\L: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\G: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\H: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\J: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\N: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\D: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\E: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\P: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\W: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\K: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened (read-only) \??\O: d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogo.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPMediaSharing.dll.mui d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-pl.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul-oob.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-pl.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ppd.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100_contrast-white.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-pl.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-100.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_trending.targetsize-48.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\ui-strings.js d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\CoreEngine.winmd d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\SignInControl.xaml d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\x64\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSO0127.ACL d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsMedTile.scale-200.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-lightunplated.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_70.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\WinMetadata\Microsoft.UI.Xaml.winmd d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-100_contrast-black.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\FetchingMail.scale-125.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-200_contrast-white.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\webviewBoot.min.js d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-256_contrast-white.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-100.HCWhite.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-125.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateDCFiles_280x192.svg d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreBadgeLogo.scale-100.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-30.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\HOW TO BACK FILES.txt d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excel.exe.manifest d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-32.png d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\th.pak.DATA d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-oob.xrm-ms d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeDebugPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe Token: SeTakeOwnershipPrivilege 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3916 wrote to memory of 3460 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 84 PID 3916 wrote to memory of 3460 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 84 PID 3916 wrote to memory of 1960 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 86 PID 3916 wrote to memory of 1960 3916 d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe 86 PID 1960 wrote to memory of 3488 1960 cmd.exe 88 PID 1960 wrote to memory of 3488 1960 cmd.exe 88 PID 3460 wrote to memory of 4444 3460 cmd.exe 89 PID 3460 wrote to memory of 4444 3460 cmd.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe"C:\Users\Admin\AppData\Local\Temp\d7fa39f2cccc49479ac18fb0d014be8e98c7b732572d3a1126ce234364fc7c9f.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13B
MD517bcf11dc5f1fa6c48a1a856a72f1119
SHA1873ec0cbd312762df3510b8cccf260dc0a23d709
SHA256a7bf504871a46343c2feab9d923e01b9dca4e980b2e122ad55fd4dbb3f6c16d9
SHA5129c12db4c6a105e767ff27048d2f8f19de5c9721ce6503dbb497aedcc1fc8b910a6fa43ec987fecd26794aff7440cb984744698fec5741dd73400a299dc3b2a25
-
Filesize
1KB
MD50de539749e405581a27eb6416a79e337
SHA1c9308bcbea3bfd16c05fe1acc5dc08c48aad7b83
SHA25638ef34b3d550cdba8ebd3abfdd0bc450d5ceb3037fe2d0e637c361512aacdb8e
SHA512de42a6ae338fec3a5f3b20b75e3934b2c1b785640e0b3940f476ee3374e359398261d1f381558dd7a694666012ff7b6bba8108e3565d3bd0fe5780a34486347b