Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 14:09

General

  • Target

    374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe

  • Size

    372KB

  • MD5

    05f62ecabc68ee01d8274a3c97f5b101

  • SHA1

    8128819b7fa55a7a331e933fce52051c66d5e72d

  • SHA256

    374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a

  • SHA512

    e53afc5c9f4cba52c521dbc6f24144bce4f182bdc40a39f94b0005d335cd5384472c48fb04b1e1f6e9dc0a94e58739d6ccda4eff9114f5020054a95c7b903df8

  • SSDEEP

    6144:MfkWFheyVxcO8fo66ZYB9LEpvkWohWS4rNaLGU:BAVgfl6iYpcWot5

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\HOW TO BACK FILES.txt

Family

targetcompany

Ransom Note
Hello Your files are encrypted and can not be used We have downloaded your confidential data and are ready to publish it on our blog To return your files in work condition you need decryption tool Follow the instructions to decrypt all your data Do not try to change or restore files yourself, this will break them If you want, on our site you can decrypt one file for free. Free test decryption allowed only for not valuable file with size less than 3MB How to get decryption tool: 1) Download and install TOR browser by this link: https://www.torproject.org/download/ 2) If TOR blocked in your country and you can't access to the link then use any VPN software 3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin 4) Copy your private ID in the input field. Your Private key: CAEA4DC3F54D2F37BAAF830B 5) You will see payment information and we can make free test decryption here 6)After payment, you will receive a tool for decrypting files, and we will delete the data that was taken from you Our blog of leaked companies: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion If you are unable to contact us through the site, then you can email us: [email protected] Waiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site.�
URLs

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion

Signatures

  • TargetCompany,Mallox

    TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (2748) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe
    "C:\Users\Admin\AppData\Local\Temp\374a979d2b8b45d23e3310676256624ab96bd604c2eb11f327c3e5044a95654a.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2972
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2928
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\debugLog.txt

    Filesize

    11KB

    MD5

    e6da3ffaa14e67c57d0910719b549803

    SHA1

    565547b30c220cd35183609e13728e6d5197c77b

    SHA256

    17c5690439c902eeef955208f23608d35b6f6ec7dfb164dd5c62053f75595a84

    SHA512

    4860bb912c6cce723632a89e592fef4cb4df30fc9bbff39f0de8a5ee5b1d6befc49cb5f4e98f027bd623adff60454068c678cbec55811706b43d10ce6a9b8a3a

  • C:\Users\Admin\AppData\Local\Temp\debugLog.txt

    Filesize

    3KB

    MD5

    87649671fa52cac2a9c00224807fd6ca

    SHA1

    c5827799de0c049000faf632b3864ea02f48f912

    SHA256

    0ba12103acc8dd2aae4fdd430067f8dbaaa64cc8e30cd3d55a1a8cc1c08567b4

    SHA512

    03ad9aa685a45714b4239101491e2715991e7befebe35edd4443bcb7327cefa1eac24f859e83ccc0ff9aef1c61207ee9dba51911bc68388b0fe119d9d16c76fd

  • C:\Users\Admin\AppData\Local\Temp\debugLog.txt

    Filesize

    3KB

    MD5

    406f2d8e043964eb0530359d9cdbe465

    SHA1

    7f85deada9d2b11040ba9390960a6a5f79a4bddf

    SHA256

    5d1a80703e84d22ba1656274fb609dadc83bd0bd89205a452088a00a330e2ed6

    SHA512

    288c39314a84f8eee6166fcd3801a9b51a87ba5e0d27076ccdd21725e97c14aaea199babd55332d6945326a77d8801c6c509dd4cca2d631184acb9ddc15e5ad4

  • C:\Users\Admin\AppData\Local\Temp\debugLog.txt

    Filesize

    3KB

    MD5

    6301befad9d0a93f0473f3cc9c97c684

    SHA1

    2c9bf8fba525ff7039d2c70d2efff96395eeb271

    SHA256

    0c25eb694ed7216d23b033c1fb503d8afbe50e1e9fa53d6e8bccb5e1305425db

    SHA512

    e4c9d53d0ea83762652854095377e19a178e65a36595538209d1ecc074ef386fa192cc5797828f452d004a38ff5dadc5281f30019fabc0fe7cd58111fa4b0c08

  • F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\HOW TO BACK FILES.txt

    Filesize

    1KB

    MD5

    fd20e9c636a0c0f36193dfcb3693f344

    SHA1

    74a682efce49ae2de18ac9b399bb0e4af37f7668

    SHA256

    5eeee2c4020e151018e234f041f588f30f549f96789fcbe56d38ea2b505bf5d1

    SHA512

    6faaa440b70ab68784768c5c2de6f919a5c41a71d31c4c626aa78809197c79333e5cc314f1cfa681ccbe6a7b3e4bb155d8e5a113c3392d1c0740c3c32fa8592d