Analysis
-
max time kernel
91s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20240412-en
General
-
Target
tmp.exe
-
Size
478KB
-
MD5
e98b3a8d2179e0bd0bebba42735d11b7
-
SHA1
47c4a1544299260826efd9b3118ac4f727895632
-
SHA256
e92f5d73a8cb1aa132602d3f35f2c2005deba64df99dcfff4e2219819ab3fffd
-
SHA512
f387e35d2229c50e1aded1acf565c4f416bf96a2f952edb5a06b062b0e09ae7b337e020ac8b6296dcb0d19d66a0414d90bc48172d57a5731bfd657262eff041e
-
SSDEEP
6144:i0wRFIjfVI/e7Vwb1oxST1NSfEwDbVWxxsBht37b8o6XCFYmXGZ//VndyZH:Mee5oxSTfSPVWxxAhtIlXCGmK/VUR
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2104 bcdedit.exe 2904 bcdedit.exe -
Renames multiple (3157) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\P: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\D: tmp.exe File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\Y: tmp.exe File opened (read-only) \??\Z: tmp.exe File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\W: tmp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png tmp.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\HOW TO BACK FILES.txt tmp.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png tmp.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui tmp.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar tmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek tmp.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt tmp.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt tmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar tmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT tmp.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmpnscfg.exe.mui tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png tmp.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Windows Media Player\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv tmp.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\HOW TO BACK FILES.txt tmp.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute tmp.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\bckgRes.dll.mui tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT tmp.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\ja-JP\PurblePlace.exe.mui tmp.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\HOW TO BACK FILES.txt tmp.exe File created C:\Program Files\Windows Journal\de-DE\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar tmp.exe File created C:\Program Files\Java\jre7\bin\dtplugin\HOW TO BACK FILES.txt tmp.exe File created C:\Program Files\Microsoft Games\HOW TO BACK FILES.txt tmp.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar tmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\HOW TO BACK FILES.txt tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png tmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv tmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo tmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\HOW TO BACK FILES.txt tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1692 tmp.exe 1692 tmp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeDebugPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe Token: SeTakeOwnershipPrivilege 1692 tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1692 wrote to memory of 2872 1692 tmp.exe 28 PID 1692 wrote to memory of 2872 1692 tmp.exe 28 PID 1692 wrote to memory of 2872 1692 tmp.exe 28 PID 1692 wrote to memory of 2688 1692 tmp.exe 30 PID 1692 wrote to memory of 2688 1692 tmp.exe 30 PID 1692 wrote to memory of 2688 1692 tmp.exe 30 PID 2872 wrote to memory of 2104 2872 cmd.exe 32 PID 2872 wrote to memory of 2104 2872 cmd.exe 32 PID 2872 wrote to memory of 2104 2872 cmd.exe 32 PID 2688 wrote to memory of 2904 2688 cmd.exe 33 PID 2688 wrote to memory of 2904 2688 cmd.exe 33 PID 2688 wrote to memory of 2904 2688 cmd.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c15f546a9a22538ad25e43e3bcd3152d
SHA146618c400841216595cd0a3ca0ef5d0984038ec1
SHA2566cfa060773368b9f73c779ede749efa28df947df4dbe5330e27060260405a879
SHA512a0545dd54eee56e54b0d7eff4561a066d9ff4970434553f3de17ff0691824d3285971539bb4685d2ccabc2770a37359bd0178b0972e714db28f5db7fc37c978b