Analysis

  • max time kernel
    160s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 10:53

General

  • Target

    35bc05784240f31ecbeb973d3d5b6222a97b32c12d00fc7ee571889bcbff2c36.exe

  • Size

    345KB

  • MD5

    56e177b5531d8df372c2e538faabe309

  • SHA1

    37ea1231584e927d8ac98c75286eaf116eece09f

  • SHA256

    35bc05784240f31ecbeb973d3d5b6222a97b32c12d00fc7ee571889bcbff2c36

  • SHA512

    bb5967850e9b894b03dd22665148c2ae07e877b27bade097ed9615d7b5c1b05d0270607559b4006df350859e4a8250762a7b199f913d258a9a67ae95b2292825

  • SSDEEP

    6144:1Aps4bbIyJUXQQGrel8R8FN85Zohnhnf0Jn2ixXh:1aJtvcNGZoTsJnth

Malware Config

Extracted

Path

C:\$Recycle.Bin\HOW TO BACK FILES.txt

Family

targetcompany

Ransom Note
Hello Your files are encrypted and can not be used We have downloaded your confidential data and are ready to publish it on our blog To return your files in work condition you need decryption tool Follow the instructions to decrypt all your data Do not try to change or restore files yourself, this will break them If you want, on our site you can decrypt one file for free. Free test decryption allowed only for not valuable file with size less than 3MB How to get decryption tool: 1) Download and install TOR browser by this link: https://www.torproject.org/download/ 2) If TOR blocked in your country and you can't access to the link then use any VPN software 3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin 4) Copy your private ID in the input field. Your Private key: 5650E7FEB36AE3EB43704419 5) You will see payment information and we can make free test decryption here 6)After payment, you will receive a tool for decrypting files, and we will delete the data that was taken from you Our blog of leaked companies: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion If you are unable to contact us through the site, then you can email us: [email protected] Waiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site.�
URLs

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion

Signatures

  • TargetCompany,Mallox

    TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (3294) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35bc05784240f31ecbeb973d3d5b6222a97b32c12d00fc7ee571889bcbff2c36.exe
    "C:\Users\Admin\AppData\Local\Temp\35bc05784240f31ecbeb973d3d5b6222a97b32c12d00fc7ee571889bcbff2c36.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:740
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2540
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\HOW TO BACK FILES.txt

    Filesize

    1KB

    MD5

    d2c4d15508e4cf1b88db5c95bf5fdb2d

    SHA1

    69dca45800fb73552823dffbbe12c3a2e55c99ee

    SHA256

    c6eeaa427d228a1dd5a4d69f07e79ba8aaa9002404705b067549179ef44c0b04

    SHA512

    85bcd6ef06a9e639f4f139a219f7b7c970c951dbf58c86de29337f0f97bf937964fcfbc893a4c5cad9a54bee872aad73d584d0efbc96cfa793053312fed8ee35

  • C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-557049126-2506969350-2798870634-1000-MergedResources-0.pri

    Filesize

    88KB

    MD5

    b049813ae95ef6161bd7b3dec6625d0e

    SHA1

    37d8ecc84978114ec21eba9c74390e3ff69a0811

    SHA256

    4d29ec2149f72e42e3ee211a37b85195201716aa406ed4680e66e1e385e210cd

    SHA512

    51185b8bd9276e51ad71cb7927c8ce7f186d92cee908f6fb0193156e99be11d66238e21c1747cc870787ea2b84c18106e7debea97d4d23624f3f7cd186a72130

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3Z27RA7P\H0WFLULV.txt

    Filesize

    12B

    MD5

    8cf4dec152a9d79a3d62202b886eda9b

    SHA1

    0c1b3d3d02c0b655aa3526a58486b84872f18cc2

    SHA256

    c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01

    SHA512

    a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd