Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
admin.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
admin.exe
Resource
win10v2004-20240226-en
General
-
Target
admin.exe
-
Size
478KB
-
MD5
9f908f344ec041cc1ebe5324da2cf183
-
SHA1
ec06c0d4c38acdd61e2bf940ae70b98a4661a08a
-
SHA256
2f5fac1ababd213d8010eda9ccb5320f25fd0f2e95bb86154bf7e8bcad6fc4dc
-
SHA512
494d4184e6e31af9b5dc04fcd807456899f789069b487e7a7e56b2d9dbba2f47427b1c477ceab454713a1b380d155fe1396ddc9d93e966755941668588d16c17
-
SSDEEP
6144:20wmbI4/D4SHvrxw6zaIST1w9wEPDasWxxsBhS37b8o6XCFyPwCMa6ynkxq/y:Vzv66zaISTW9asWxxAh4IlXC4PUyMq/
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5008 bcdedit.exe 3492 bcdedit.exe -
Renames multiple (6505) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation admin.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: admin.exe File opened (read-only) \??\N: admin.exe File opened (read-only) \??\O: admin.exe File opened (read-only) \??\Q: admin.exe File opened (read-only) \??\V: admin.exe File opened (read-only) \??\A: admin.exe File opened (read-only) \??\J: admin.exe File opened (read-only) \??\K: admin.exe File opened (read-only) \??\Y: admin.exe File opened (read-only) \??\W: admin.exe File opened (read-only) \??\X: admin.exe File opened (read-only) \??\Z: admin.exe File opened (read-only) \??\B: admin.exe File opened (read-only) \??\L: admin.exe File opened (read-only) \??\P: admin.exe File opened (read-only) \??\I: admin.exe File opened (read-only) \??\R: admin.exe File opened (read-only) \??\D: admin.exe File opened (read-only) \??\G: admin.exe File opened (read-only) \??\H: admin.exe File opened (read-only) \??\U: admin.exe File opened (read-only) \??\E: admin.exe File opened (read-only) \??\S: admin.exe File opened (read-only) \??\T: admin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Moustache.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerMedTile.contrast-white_scale-200.png admin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-72.png admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js admin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-150.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-48_altform-unplated.png admin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-pl.xrm-ms admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\ui-strings.js admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js admin.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-125.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-125.png admin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-72.png admin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\MicrosoftAccount.scale-140.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\SuggestionsService\FavoriteLight.png admin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated_contrast-black.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-400.png admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js admin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmplayer.exe.mui admin.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kn-IN\View3d\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_id.json admin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-125.png admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\ui-strings.js admin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN105.XML admin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\ui-strings.js admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-20.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-32_contrast-black.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Sunglasses.png admin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-32.png admin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\HOW TO BACK FILES.txt admin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\HOW TO BACK FILES.txt admin.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Notifications\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-unplated.png admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text.gif admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\ui-strings.js admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageWideTile.scale-100_contrast-white.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteLargeTile.scale-200.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\logo.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-200_contrast-white.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-white_scale-100.png admin.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\or.pak admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-125.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-40_altform-unplated_contrast-white.png admin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\DeleteToastQuickAction.scale-80.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\WideTile.scale-200_contrast-white.png admin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\HOW TO BACK FILES.txt admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\LargeTile.scale-125.png admin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-100_contrast-white.png admin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js admin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2708 admin.exe 2708 admin.exe 2708 admin.exe 2708 admin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeDebugPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe Token: SeTakeOwnershipPrivilege 2708 admin.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2708 wrote to memory of 1160 2708 admin.exe 91 PID 2708 wrote to memory of 1160 2708 admin.exe 91 PID 2708 wrote to memory of 3388 2708 admin.exe 93 PID 2708 wrote to memory of 3388 2708 admin.exe 93 PID 1160 wrote to memory of 5008 1160 cmd.exe 97 PID 1160 wrote to memory of 5008 1160 cmd.exe 97 PID 3388 wrote to memory of 3492 3388 cmd.exe 98 PID 3388 wrote to memory of 3492 3388 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" admin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\admin.exe"C:\Users\Admin\AppData\Local\Temp\admin.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:5008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3492
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
910B
MD545e7a239bcf3868ab1fdb9e4b70a4b82
SHA1321a49d9701be3bc8c00de71db242b0ab83ef4e3
SHA256021498e96ffdbbc3794f7b209642af9442ead0d8c0f17a6eea812b99b0b44a7e
SHA512f7d91fee98fa1cf342ef05c3b21c28304ca1d085f3e534277947676641437e2ee116723a077544e7fa1785e3c86acff648cf10b2efa67980302ac30a40c55304