Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 09:32

General

  • Target

    580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe

  • Size

    396KB

  • MD5

    353022f3231c3e6c9100548bf47543f0

  • SHA1

    ca855d0522ecab8a2d37c267d5d3c0ef4a457b17

  • SHA256

    580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71

  • SHA512

    659a73b7f9a9c8f45e39255aabd5727b51679719f7da8340864cc1c4bd10afb9393fd5b14d0e68cc35a005516dccf01a4069d3efaa89bb49a7b2c4f0c9afe40d

  • SSDEEP

    12288:uTLsDR++Ss8NUJgtlB2haN59ocoxgwIFgD4TAV0HjVPs:ELs0s86yB2Y59ocB+D4suHZ0

Malware Config

Extracted

Path

C:\Program Files\DVD Maker\de-DE\HOW TO BACK FILES.txt

Family

targetcompany

Ransom Note
Hello Your files are encrypted and can not be used We have downloaded your confidential data and are ready to publish it on our blog To return your files in work condition you need decryption tool Follow the instructions to decrypt all your data Do not try to change or restore files yourself, this will break them If you want, on our site you can decrypt one file for free. Free test decryption allowed only for not valuable file with size less than 3MB How to get decryption tool: 1) Download and install TOR browser by this link: https://www.torproject.org/download/ 2) If TOR blocked in your country and you can't access to the link then use any VPN software 3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin 4) Copy your private ID in the input field. Your Private key: EE50737E32FC764E08EC8A41 5) You will see payment information and we can make free test decryption here 6)After payment, you will receive a tool for decrypting files, and we will delete the data that was taken from you Our blog of leaked companies: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion If you are unable to contact us through the site, then you can email us: [email protected] Waiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site.�
URLs

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion

Signatures

  • TargetCompany,Mallox

    TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (2657) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Stops running service(s) 4 TTPs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe
    "C:\Users\Admin\AppData\Local\Temp\580673f94c967c2ff5751b946c93337175e83a33a9e33c06d630e07de0725d71.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2208
    • C:\Windows\system32\vssadmin.exe
      "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
        PID:2088
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\SysWOW64\sc.exe
          sc delete "MSSQLFDLauncher"
          3⤵
          • Launches sc.exe
          PID:1852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
        2⤵
          PID:2460
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1800

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\DVD Maker\de-DE\HOW TO BACK FILES.txt

        Filesize

        1KB

        MD5

        8b2bd1453a8cc28987ea9d58545ce06e

        SHA1

        756f0d8fbd43b1f90434c860f9c6be06576db958

        SHA256

        6acb1dc06a3ac86fa90403960b77ab8cd5460afe2518fa3b324d2ab99097f5aa

        SHA512

        bc170d2b535fcd26007e37c58099f14f40bee47818a24c14c8e942b191ece9b0901c2f8580bf6a9bce73e5db68fab5655f84f6f1562eb886005e55e4479af8b4

      • memory/2208-1-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-8133-0x0000000000230000-0x000000000026E000-memory.dmp

        Filesize

        248KB

      • memory/2208-3-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-8-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-7-0x0000000000350000-0x0000000000352000-memory.dmp

        Filesize

        8KB

      • memory/2208-6-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-5-0x0000000000401000-0x0000000000422000-memory.dmp

        Filesize

        132KB

      • memory/2208-4-0x0000000000230000-0x000000000026E000-memory.dmp

        Filesize

        248KB

      • memory/2208-9-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-10-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-5330-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-2-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-8114-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-8115-0x0000000000230000-0x000000000026E000-memory.dmp

        Filesize

        248KB

      • memory/2208-8116-0x0000000000401000-0x0000000000422000-memory.dmp

        Filesize

        132KB

      • memory/2208-8125-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-8132-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2208-8134-0x0000000000401000-0x0000000000422000-memory.dmp

        Filesize

        132KB

      • memory/2208-0-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB