Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 19:44

General

  • Target

    red.exe

  • Size

    376KB

  • MD5

    120c6ddfc24274b6e2e3a1ba7dc519ab

  • SHA1

    29936b1aa952a89905bf0f7b7053515fd72d8c5c

  • SHA256

    2289706f678585059502a24283e0f55d56cf477524753c606f64825bba66fca8

  • SHA512

    dd9b2fb6cd5f6f044daa80ef634078849032ebbdbd1d293bb7bcb0270aa8b7360c39addb0826c7a3ddc8714b559bf8828e8e506ac91bcb4702a72f4c8ec4850a

  • SSDEEP

    6144:KFtgKBIxGS/bbWGGJK8PpzR1WpOJOQMeEBwhUg5bBDNPbsP/qrscpyj4CVKSkn:+tgKIxfbbezR1WpOJJMjihU030/qRMra

Malware Config

Extracted

Path

\Device\HarddiskVolume1\HOW TO BACK FILES.txt

Ransom Note
Hello Your data has been stolen and encrypted We will delete the stolen data and help with the recovery of encrypted files after payment has been made Do not try to change or restore files yourself, this will break them We provide free decryption for any 3 files up to 3MB in size on our website How to contact with us: 1) Download and install TOR browser by this link: https://www.torproject.org/download/ 2) If TOR blocked in your country and you can't access to the link then use any VPN software 3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin 4) Copy your private ID in the input field. Your Private key: 5EF91C121D8F58C58779EEC3 5) You will see chat, payment information and we can make free test decryption here Our blog of leaked companies: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion �
URLs

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion

Signatures

  • TargetCompany,Mallox

    TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (6520) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\red.exe
    "C:\Users\Admin\AppData\Local\Temp\red.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2660
    • C:\Windows\system32\vssadmin.exe
      "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.2c6c9842.pri
    Filesize

    88KB

    MD5

    24954b54c7fd3ecf7851564d77afe249

    SHA1

    5f22fb5783880ed239c76c042cca48677b6e83a3

    SHA256

    41d4babdc3f6c1d24bdc2f6b9bf54d460d6e2344d670b67a136252f4b8e3589a

    SHA512

    4b46db706e55d13cd69d3105d9c6fab5368722ea4f1c63c1c4d366075df806db7e0c8ec3488e4b276f9efa9a3a596561d77478d8d4f0ddd124cdb7ee003cfce7

  • C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.35ca3df1.pri
    Filesize

    80KB

    MD5

    7b938ee27590c0e44306d89fdd3d4bfb

    SHA1

    19b7bedd72b4acf856cdb0d0f7ab238bdc950077

    SHA256

    6ca25785a5ce4c359c76f19edd657de653a7ba127c0921fe9f17c3744cb3449a

    SHA512

    c07d3b00a53ace108c2ae932264328cdd22fac9b6788a80c84cff12929f071070ee20b530ea61e1e6e6a5897d8f41280a469ba7b1860e3f363d5f49e7a3eb3c8

  • \Device\HarddiskVolume1\HOW TO BACK FILES.txt
    Filesize

    910B

    MD5

    c4bba99b0567643b33ce5e98f2816ec4

    SHA1

    ee1550962aa06e1ac4eb1c5194e10bbea6c40d94

    SHA256

    fdfd8d9e4520af2503e683545589829e4bbd6c84f49b7429589627248ca59c8a

    SHA512

    31ca8abf6e65d93d59ecc748e2dcf9acff6cd0160e06fa0ebba12437b2a636b62bec328aa7f5ea1b5dbcd6efcfc4272ffa5c7904d7789ad35b08a694831248b2