Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 04:05
Static task
static1
Behavioral task
behavioral1
Sample
ld.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ld.exe
Resource
win10v2004-20240426-en
General
-
Target
ld.exe
-
Size
478KB
-
MD5
71efe7a21da183c407682261612afc0f
-
SHA1
0f1aea2cf0c9f2de55d2b920618a5948c5e5e119
-
SHA256
45a236e7aa80515aafb6c656c758faad6e77fb435b35bfa407aef3918212078d
-
SHA512
3cff597dbd7f0d5ab45b04e3c3731e38626b7b082a0ede7ab9a7826921848edb3c033f640da2cb13916febf84164f7415ca9ac50c3d927f04d9b61fcadb7801c
-
SSDEEP
6144:W0wmbI4/Z4SHvrxw6zaIST1w9wEPDasWxxsBhS37b8o6XCFyPwCMa6qnXxq/y:7zv66zaISTW9asWxxAh4IlXC4PUqBq/
Malware Config
Extracted
F:\$RECYCLE.BIN\HOW TO BACK FILES.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 436 bcdedit.exe 4340 bcdedit.exe -
Renames multiple (6537) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation ld.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: ld.exe File opened (read-only) \??\I: ld.exe File opened (read-only) \??\P: ld.exe File opened (read-only) \??\U: ld.exe File opened (read-only) \??\V: ld.exe File opened (read-only) \??\Y: ld.exe File opened (read-only) \??\Z: ld.exe File opened (read-only) \??\A: ld.exe File opened (read-only) \??\G: ld.exe File opened (read-only) \??\H: ld.exe File opened (read-only) \??\J: ld.exe File opened (read-only) \??\L: ld.exe File opened (read-only) \??\M: ld.exe File opened (read-only) \??\N: ld.exe File opened (read-only) \??\O: ld.exe File opened (read-only) \??\T: ld.exe File opened (read-only) \??\X: ld.exe File opened (read-only) \??\B: ld.exe File opened (read-only) \??\K: ld.exe File opened (read-only) \??\R: ld.exe File opened (read-only) \??\D: ld.exe File opened (read-only) \??\Q: ld.exe File opened (read-only) \??\S: ld.exe File opened (read-only) \??\W: ld.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxt ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupWideTile.scale-150.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-72_altform-lightunplated.png ld.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\HOW TO BACK FILES.txt ld.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\public_suffix_list.dat ld.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\THMBNAIL.PNG ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\dismiss.contrast-black.png ld.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\temporary_multiselect_24.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInAcrobat.gif ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-20_contrast-white.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-48.png ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\sfs_icons.png ld.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\HOW TO BACK FILES.txt ld.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\nslist.hxl ld.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf ld.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\BadgeLogo.scale-125_contrast-white.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-150_contrast-black.png ld.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\HOW TO BACK FILES.txt ld.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\RedAndBlackLetter.dotx ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalMedTile.scale-100_contrast-white.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-20_contrast-black.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-400_contrast-white.png ld.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeLargeTile.scale-100.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\SmallTile.scale-200.png ld.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files (x86)\MSBuild\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png ld.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\AppxManifest.xml ld.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosWideTile.scale-100.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\thumb_stats_render_sm.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerWideTile.contrast-white_scale-100.png ld.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Cryptomining ld.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker22.png ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_18.svg ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\vscroll-thumb.png ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext.png ld.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ta.pak ld.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\HOW TO BACK FILES.txt ld.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\pstn\PSTN_cluster.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\SuggestionsService\PushpinDark.png ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview-hover.svg ld.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-sl\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\THMBNAIL.PNG ld.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\WideTile.scale-125.png ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ui-strings.js ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\media_poster.jpg ld.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png ld.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\HOW TO BACK FILES.txt ld.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square150x150Logo.scale-150.png ld.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3416 ld.exe 3416 ld.exe 3416 ld.exe 3416 ld.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeDebugPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe Token: SeTakeOwnershipPrivilege 3416 ld.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3416 wrote to memory of 4776 3416 ld.exe 80 PID 3416 wrote to memory of 4776 3416 ld.exe 80 PID 3416 wrote to memory of 5088 3416 ld.exe 82 PID 3416 wrote to memory of 5088 3416 ld.exe 82 PID 4776 wrote to memory of 436 4776 cmd.exe 86 PID 4776 wrote to memory of 436 4776 cmd.exe 86 PID 5088 wrote to memory of 4340 5088 cmd.exe 87 PID 5088 wrote to memory of 4340 5088 cmd.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" ld.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ld.exe"C:\Users\Admin\AppData\Local\Temp\ld.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4340
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.efe979fc.pri
Filesize6KB
MD5b0d0928637acc40e07d77d231c66338a
SHA1ffa6333a37cbe25bf1e7640388e41115328e6323
SHA256e23d472f2fdfd9fa118c41be5b1b105c2bbe03ade76e7ef359484dc6145f39a6
SHA512f610b128fb466d52eb9c78c9d29f7a86ede4d71528a8978be9ff8dbbd12c1c770953afa8c242a209ad0c45b86c43d2c1b9f18e60fac0f726511a22fe0b3b19ac
-
Filesize
14B
MD51207bc197a1ebd72a77f1a771cad9e52
SHA18ed121ff66d407150d7390b9276fe690dd213b27
SHA256260658b9cb063d6ce96f681b18704e02fae7bf8fc995fc249ab0be1400983476
SHA512d037cfa3b6e6ced9652b2c781bb54cf48dbaa0aaff05039ae4fd0122749eda472807d4198981aa6ceffeba6d2b23d7ad08d7d96983dbd8539cf6b07e46e157f4
-
Filesize
910B
MD53ec8e410c6b7a0bc82ce3fa3be737f29
SHA1d1b0a5b899da34ade990da9f41ed7a45b15c7586
SHA256bb83c6a4088158ed35695afac1f269926f4fc2b7d2df31cc2d20203b07542388
SHA51269649f6a2dce35760eef54d1f9a75acc8eff9b7f57679fd26182577069b82b7dedd547ef8408870a805690a7428e6a81eef631ac4c1836ee6a943ac05187f802