Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 22:25

General

  • Target

    bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe

  • Size

    1.2MB

  • MD5

    dc37db4851be7183c7679f53318ef45a

  • SHA1

    3ec23cb77f2994d5671aed9493b9dd5dba5a4ea3

  • SHA256

    bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759

  • SHA512

    d5c3315f31dfab439baa6bae6978ff5b44f534ce1d85ece1616e1147485951fbb1bfbbe940ec7f056405b90c3a5a6fde56cb03743224522414ffa59e6461f89b

  • SSDEEP

    24576:WWLBAAWIokYEfR60313fx8nWcMhd5iMZ/4byjeaXStR1NxNAtJXalMYGMGOV+yhf:L1AtkT9132WHhd5L/gyjeay96JqaYGgR

Malware Config

Extracted

Path

C:\Users\Admin\3D Objects\HOW TO BACK FILES.txt

Family

targetcompany

Ransom Note
Hello Your data has been stolen and encrypted We will delete the stolen data and help with the recovery of encrypted files after payment has been made Do not try to change or restore files yourself, this will break them We provide free decryption for any 3 files up to 3MB in size on our website How to contact with us: 1) Download and install TOR browser by this link: https://www.torproject.org/download/ 2) If TOR blocked in your country and you can't access to the link then use any VPN software 3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin 4) Copy your private ID in the input field. Your Private key: 47F2623D7E8B569FBFBF8EC6 5) You will see chat, payment information and we can make free test decryption here Our blog of leaked companies: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion If you are unable to contact us through the site, then you can email us: [email protected] Waiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site.�
URLs

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin

http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • TargetCompany,Mallox

    TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (6535) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3444
      • C:\Users\Admin\AppData\Local\Temp\bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe
        "C:\Users\Admin\AppData\Local\Temp\bdbae7b34275dd644a6f358ac3054d492baabe57b58f223bc621a06b9d348759.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
          3⤵
            PID:4536
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
          2⤵
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4308
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {current} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:4144
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4276
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {current} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:1472

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\3D Objects\HOW TO BACK FILES.txt

        Filesize

        1KB

        MD5

        552c932be7b971e489ece1dba39473e8

        SHA1

        6d9045d0a0732317b583c7396f8f604ab9f8b2fe

        SHA256

        0fbbbfe39516dbd2d7b4d3745c08f2543ee1eb013625d64eef5eb8374508b848

        SHA512

        6d5850f5cea67827c827c15e9386e2d194f117d84b8ae685cf91902077909c52647eeb049d401d35fe69644517e9abf95bad72076f188eb4c8c1375cdd325e09

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KQ3665LB\S504S1MH.txt

        Filesize

        13B

        MD5

        907326301a53876360553d631f2775c4

        SHA1

        e900c12c18a7295611f3e2234bc68e8dc0501e06

        SHA256

        d5543b3a5715587c9c0993a7f56f3e1ee445af837f62c38f2f3457a2ea8d00c8

        SHA512

        435c1fd96b79b70c370d6f769d44eca3e682404189ff42a6b5718c21bf9dc8358d72c115d68dc25014b8cb9c709af0e64de012103fce687cf4a340fa8f3ea2aa

      • memory/2924-0-0x00007FFBD6EF3000-0x00007FFBD6EF5000-memory.dmp

        Filesize

        8KB

      • memory/2924-1-0x0000022BCF720000-0x0000022BCF85E000-memory.dmp

        Filesize

        1.2MB

      • memory/2924-3-0x00007FFBD6EF0000-0x00007FFBD79B1000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-2-0x0000022BE9DC0000-0x0000022BE9ED8000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-4-0x0000022BE9EE0000-0x0000022BE9FF8000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-5-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-14-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-68-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-66-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-64-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-62-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-60-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-58-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-56-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-54-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-52-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-50-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-48-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-46-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-44-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-42-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-40-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-38-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-36-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-34-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-30-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-28-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-26-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-24-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-22-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-20-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-18-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-16-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-32-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-12-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-10-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-8-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-6-0x0000022BE9EE0000-0x0000022BE9FF2000-memory.dmp

        Filesize

        1.1MB

      • memory/2924-1079-0x00007FFBD6EF0000-0x00007FFBD79B1000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-1081-0x0000022BEA090000-0x0000022BEA0DC000-memory.dmp

        Filesize

        304KB

      • memory/2924-1080-0x0000022BEA000000-0x0000022BEA092000-memory.dmp

        Filesize

        584KB

      • memory/2924-1082-0x0000022BEA0E0000-0x0000022BEA134000-memory.dmp

        Filesize

        336KB

      • memory/2924-1087-0x00007FFBD6EF0000-0x00007FFBD79B1000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-1088-0x00007FFBD6EF0000-0x00007FFBD79B1000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-1095-0x00007FFBD6EF0000-0x00007FFBD79B1000-memory.dmp

        Filesize

        10.8MB

      • memory/2924-1094-0x00007FFBD6EF0000-0x00007FFBD79B1000-memory.dmp

        Filesize

        10.8MB

      • memory/3836-1096-0x0000000140000000-0x0000000140083000-memory.dmp

        Filesize

        524KB

      • memory/3836-3337-0x0000000140000000-0x0000000140083000-memory.dmp

        Filesize

        524KB

      • memory/4536-1097-0x0000012718FA0000-0x0000012718FAE000-memory.dmp

        Filesize

        56KB