Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 05:32

General

  • Target

    8eba2b306fae985e39005089e2d255056e67519aedac30724993643ab0fa1a46.exe

  • Size

    348KB

  • MD5

    d429c7f5e4f05da38f9a87ab592df606

  • SHA1

    e3d9c130fe2e97b25cd22999bfb7e8c6ed4ae57e

  • SHA256

    8eba2b306fae985e39005089e2d255056e67519aedac30724993643ab0fa1a46

  • SHA512

    b002b5d1fac84752acb4a24a1f684d267116ba1f77fc4fdd19d451d972cc201138c0063efeb9bdb33dc89d427ee7186d46cf7b45aa7e05165faf99066364998c

  • SSDEEP

    6144:zlkLEOs6Fq+sJ0iPVDoTZz0Jt2/y6mzawCESpOfzh+Me27OEjZAtFCmgH/prDx60:Jkts9+u6TZEtT6mzawAmz9Dz9AtQmgfD

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILE RECOVERY.txt

Family

targetcompany

Ransom Note
Hello Your files are encrypted and can not be used To return your files in work condition you need decryption tool Follow the instructions to decrypt all your data Do not try to change or restore files yourself, this will break them If you want, on our site you can decrypt one file for free. Free test decryption allowed only for not valuable file with size less than 3MB How to get decryption tool: 1) Download and install TOR browser by this link: https://www.torproject.org/download/ 2) If TOR blocked in your country and you can't access to the link then use any VPN software 3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin 4) Copy your private ID in the input field. Your Private key: 58647E24D695814B71B81754 5) You will see payment information and we can make free test decryption here Our blog of leaked companies: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion If you are unable to contact us through the site, then you can email us: [email protected] Waiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site. �
URLs

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion

Signatures

  • TargetCompany,Mallox

    TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (2572) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eba2b306fae985e39005089e2d255056e67519aedac30724993643ab0fa1a46.exe
    "C:\Users\Admin\AppData\Local\Temp\8eba2b306fae985e39005089e2d255056e67519aedac30724993643ab0fa1a46.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2400
    • C:\Windows\system32\vssadmin.exe
      "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
        PID:2968
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\sc.exe
          sc delete "MSSQLFDLauncher"
          3⤵
          • Launches sc.exe
          PID:2652
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
        2⤵
          PID:2852
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\8eba2b306fae985e39005089e2d255056e67519aedac30724993643ab0fa1a46.exe" >> NUL
          2⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:2172
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2752

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar1DC5.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\Desktop\FILE RECOVERY.txt

        Filesize

        1KB

        MD5

        9f4464dde3d2af7d538549b50d21eefc

        SHA1

        b7e336401c71a97396c057ff06e08f7ede993ef6

        SHA256

        0d7bf76132f463cc49b9d0c15773b051b758a2115ea6d5cb38b682fa3c6267d2

        SHA512

        5ed2dcafbb86b00cc6b8f692e90f40f3540cbdf1791d8fbcaa2e935f35683c49f06dd894f9460bcb3ee75382f887f6f01d8cc901082a402f8a4227a39bd788a0

      • memory/2400-8-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-3-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-0-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-7-0x00000000003C0000-0x00000000003C2000-memory.dmp

        Filesize

        8KB

      • memory/2400-6-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-5-0x0000000000401000-0x0000000000419000-memory.dmp

        Filesize

        96KB

      • memory/2400-4-0x0000000000280000-0x00000000002BD000-memory.dmp

        Filesize

        244KB

      • memory/2400-1-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-2-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-9-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-7649-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-8007-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2400-8008-0x0000000000280000-0x00000000002BD000-memory.dmp

        Filesize

        244KB

      • memory/2400-8009-0x0000000000401000-0x0000000000419000-memory.dmp

        Filesize

        96KB

      • memory/2400-8062-0x0000000000401000-0x0000000000419000-memory.dmp

        Filesize

        96KB

      • memory/2400-8061-0x0000000000280000-0x00000000002BD000-memory.dmp

        Filesize

        244KB

      • memory/2400-8060-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB