Analysis
-
max time kernel
0s -
max time network
6s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
Resource
win10v2004-20231215-en
General
-
Target
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
-
Size
346KB
-
MD5
42b91f11d07c3937cf7507e37b994c99
-
SHA1
7640568a86817717c51b129ea41078fdd9ff44c4
-
SHA256
4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e
-
SHA512
1f367cfad9e230e5cd566ad17086d133108044fc8b898979f08426285d94e5e5a8bf3fd17dc8c8c65490efe782316ea92c09bcd82b1a106a08de2dbed7b54f49
-
SSDEEP
6144:Mb3hsyXpHunpoE/T/iSIDexeohXdHV2z:cXpOpRlI8eoT
Malware Config
Extracted
F:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1936 bcdedit.exe 1984 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe Token: SeDebugPrivilege 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4556 wrote to memory of 4784 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 86 PID 4556 wrote to memory of 4784 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 86 PID 4556 wrote to memory of 5108 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 87 PID 4556 wrote to memory of 5108 4556 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe"C:\Users\Admin\AppData\Local\Temp\4674370e64733f2f634251da6967fe96f02ac4654543b36b1b80e765495bfe4e.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:4784
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:5108
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599392b8bd69c079c990c5f417ded115f
SHA1ea7271515fa1a18efa2e0fc2976bdf7c1087b8f3
SHA256c1a7fc4f2cf891d3ff0879b40e2041eca54093a753903101a50b5189df54684a
SHA5123733f8791781cc514fc5bd9eb9e59ae7b550a235913e5014caf8bb62508592f0056d7cabc035cfb98680fa0158f44ca032c83128f251f5f74bf2a8781d69fada