Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-03-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
admin.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
admin.exe
Resource
win10v2004-20240226-en
General
-
Target
admin.exe
-
Size
478KB
-
MD5
9f908f344ec041cc1ebe5324da2cf183
-
SHA1
ec06c0d4c38acdd61e2bf940ae70b98a4661a08a
-
SHA256
2f5fac1ababd213d8010eda9ccb5320f25fd0f2e95bb86154bf7e8bcad6fc4dc
-
SHA512
494d4184e6e31af9b5dc04fcd807456899f789069b487e7a7e56b2d9dbba2f47427b1c477ceab454713a1b380d155fe1396ddc9d93e966755941668588d16c17
-
SSDEEP
6144:20wmbI4/D4SHvrxw6zaIST1w9wEPDasWxxsBhS37b8o6XCFyPwCMa6ynkxq/y:Vzv66zaISTW9asWxxAh4IlXC4PUyMq/
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2196 bcdedit.exe 3068 bcdedit.exe -
Renames multiple (7277) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: admin.exe File opened (read-only) \??\V: admin.exe File opened (read-only) \??\D: admin.exe File opened (read-only) \??\I: admin.exe File opened (read-only) \??\J: admin.exe File opened (read-only) \??\K: admin.exe File opened (read-only) \??\M: admin.exe File opened (read-only) \??\T: admin.exe File opened (read-only) \??\X: admin.exe File opened (read-only) \??\B: admin.exe File opened (read-only) \??\G: admin.exe File opened (read-only) \??\O: admin.exe File opened (read-only) \??\R: admin.exe File opened (read-only) \??\S: admin.exe File opened (read-only) \??\W: admin.exe File opened (read-only) \??\Z: admin.exe File opened (read-only) \??\E: admin.exe File opened (read-only) \??\A: admin.exe File opened (read-only) \??\H: admin.exe File opened (read-only) \??\N: admin.exe File opened (read-only) \??\P: admin.exe File opened (read-only) \??\L: admin.exe File opened (read-only) \??\Q: admin.exe File opened (read-only) \??\Y: admin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW admin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig admin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston admin.exe File opened for modification C:\Program Files\Java\jre7\README.txt admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar admin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html admin.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF admin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar admin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar admin.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF admin.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT admin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Comments.accdt admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv admin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF admin.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF admin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID admin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF admin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2912 admin.exe 2912 admin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeDebugPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe Token: SeTakeOwnershipPrivilege 2912 admin.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2992 2912 admin.exe 28 PID 2912 wrote to memory of 2992 2912 admin.exe 28 PID 2912 wrote to memory of 2992 2912 admin.exe 28 PID 2912 wrote to memory of 2788 2912 admin.exe 30 PID 2912 wrote to memory of 2788 2912 admin.exe 30 PID 2912 wrote to memory of 2788 2912 admin.exe 30 PID 2992 wrote to memory of 3068 2992 cmd.exe 32 PID 2992 wrote to memory of 3068 2992 cmd.exe 32 PID 2992 wrote to memory of 3068 2992 cmd.exe 32 PID 2788 wrote to memory of 2196 2788 cmd.exe 33 PID 2788 wrote to memory of 2196 2788 cmd.exe 33 PID 2788 wrote to memory of 2196 2788 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" admin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\admin.exe"C:\Users\Admin\AppData\Local\Temp\admin.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
910B
MD504dbd580750756531f0a8f375d995296
SHA1e187e4f32f1669b15a2d707c36d666b8b5194f52
SHA256d1336fe1f279bc14fd37e12b9f68b3355cb2f432ae61a2d623f6ff6eabdad9ba
SHA512300d61809074352ebda1116898f649a7c9923f8f9ea3519a27b604db3e65e5719c1842d34e22d735b80b2191df3f966b3358d39943d5131b84f119e248f2f28c