Analysis
-
max time kernel
111s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe
Resource
win10v2004-20241007-en
General
-
Target
380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe
-
Size
484KB
-
MD5
5d279e53008bcf128c79d18913073440
-
SHA1
710f5671c5326c9b722a69284a30039c2bd00628
-
SHA256
380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129
-
SHA512
f093db7036d75ee03c0cf6b170b1d7206ee81d57d199df69930979c15ebd5fcc365333be514abea69b196faaa592cd47ff2f778875521060c3ebe4bf931c3627
-
SSDEEP
6144:40Kf3dwCiJOp5DzwQTSmKMuYREY4nLy95/YjVD+IyaFV/GCc7IfxB7f:255QySNaEY4nW9sl+ja3/GCT
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Targetcompany family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4868 bcdedit.exe 3964 bcdedit.exe -
Renames multiple (6506) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\S: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\V: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\B: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\G: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\H: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\K: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\M: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\P: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\T: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\U: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\A: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\Z: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\I: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\J: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\O: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\Q: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\R: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\X: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\D: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\N: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\W: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\Y: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened (read-only) \??\E: 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\AppStore_icon.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_done.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\LargeTile.scale-100_contrast-black.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\ui-strings.js 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Adobe.Reader.Dependencies.manifest 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_CopyDrop32x32.gif 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-125.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.scale-100.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-100.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\access-bridge-64.jar 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteReplayCrossHairIcon-1.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-48.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\he-il\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ul-oob.xrm-ms 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\ui-strings.js 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\VisualElements\LogoCanary.png.DATA 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-CN\View3d\3DViewerProductDescription-universal.xml 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\RunningLate.scale-64.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up-pressed.gif 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\kk\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\prnms006.inf 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\8px.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Advertising.DATA 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\MedTile.scale-200.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\ui-strings.js 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\selector.js 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupSmallTile.scale-125.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-80_altform-unplated.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmlaunch.exe.mui 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-us\officons.ttf 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\ENUtxt.pdf 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchWide310x150Logo.scale-200_contrast-black.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateDCFiles_280x192.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\media_poster.jpg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SmallTile.scale-125_contrast-black.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_share_profile_v1.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSmallTile.scale-200.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_multi_filetype.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\HOW TO BACK FILES.txt 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Date.targetsize-64_contrast-black.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-20_altform-unplated_contrast-white.png 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\delete.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Grace-ppd.xrm-ms 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sk\msipc.dll.mui 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Landing.svg 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeDebugPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe Token: SeTakeOwnershipPrivilege 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1640 wrote to memory of 4896 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 83 PID 1640 wrote to memory of 4896 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 83 PID 1640 wrote to memory of 3676 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 85 PID 1640 wrote to memory of 3676 1640 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe 85 PID 4896 wrote to memory of 4868 4896 cmd.exe 87 PID 4896 wrote to memory of 4868 4896 cmd.exe 87 PID 3676 wrote to memory of 3964 3676 cmd.exe 88 PID 3676 wrote to memory of 3964 3676 cmd.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe"C:\Users\Admin\AppData\Local\Temp\380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\resources.5295ec3d.pri
Filesize17KB
MD59338bfaca068f137f3d1f517780fddd8
SHA1f6f12967555c563bfa0c39f355f88e3362b13437
SHA256771f262ae6d3062442ae53c86a2404b38751c91e23a41a3f6dabd7be2cdc8e50
SHA512ca7627c7c70dacb67b854dfcb5e7cded2d428e41f9d1bad8f12412226f97a592392b1decf3904c0f3a026968218fb418b53376d0f87d0c8ab2d370dbf6e13f7f
-
Filesize
14B
MD52c807857a435aa8554d595bd14ed35d1
SHA19003a73beceab3d1b1cd65614347c33117041a95
SHA2563c4fae56f61b7cdf09709c2aaf65ca47d3bf9077b1e5eb0eb1e6c5c34923eb9b
SHA51295c6fa9f5b342ef34d896f083700ee12d55723e24aff42805bac5c1aa73f07d0db4f9d435d31a61da187edc2336252dfb38529b3f2b1d2039aa2a8e65d64a7a9
-
Filesize
1KB
MD5b4de402d2c581232c687f68ece408020
SHA11d7e4332ddeb164a73102b08ae02ec9d54a97dd0
SHA256840cb5d121a51768a6cf392e951102964b2a4781ecba721ba3d13606879fdd87
SHA5128a54de979fa384f9a92a74194dfdd49540de77dcae28aed1635f17f81fcb3e692833dffdccd540fbcf0fd1385ab3c5efd92c20fa5b69d59c203210379be43f53