Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 12:22
Static task
static1
Behavioral task
behavioral1
Sample
Ransomware Mallox.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ransomware Mallox.exe
Resource
win10v2004-20241007-en
General
-
Target
Ransomware Mallox.exe
-
Size
346KB
-
MD5
9099859494363864de61fb30d6c201e6
-
SHA1
90378c5fd151128287c12eea0ea3761833b0ad03
-
SHA256
06699c98ed2ef759b2434ac5777a2886b966c0ffa1c96c046f5cde77fe833784
-
SHA512
cae8c4970c6d8891d2da8924e6ba2331242c112ee5eec5823d8e55c29b40822b0f4287b64e5b6b5d71c0aa2cb8b998ac4533e2dd6326af820f29e9e5eadd59ba
-
SSDEEP
6144:lbjhsyXpHunpQE/T/iSIDexeohXdbVeb:7XpOpplI8eoT
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Targetcompany family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2988 bcdedit.exe 2496 bcdedit.exe -
Renames multiple (241) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: Ransomware Mallox.exe File opened (read-only) \??\W: Ransomware Mallox.exe File opened (read-only) \??\Y: Ransomware Mallox.exe File opened (read-only) \??\E: Ransomware Mallox.exe File opened (read-only) \??\K: Ransomware Mallox.exe File opened (read-only) \??\N: Ransomware Mallox.exe File opened (read-only) \??\O: Ransomware Mallox.exe File opened (read-only) \??\R: Ransomware Mallox.exe File opened (read-only) \??\D: Ransomware Mallox.exe File opened (read-only) \??\H: Ransomware Mallox.exe File opened (read-only) \??\M: Ransomware Mallox.exe File opened (read-only) \??\T: Ransomware Mallox.exe File opened (read-only) \??\G: Ransomware Mallox.exe File opened (read-only) \??\L: Ransomware Mallox.exe File opened (read-only) \??\P: Ransomware Mallox.exe File opened (read-only) \??\U: Ransomware Mallox.exe File opened (read-only) \??\V: Ransomware Mallox.exe File opened (read-only) \??\X: Ransomware Mallox.exe File opened (read-only) \??\A: Ransomware Mallox.exe File opened (read-only) \??\B: Ransomware Mallox.exe File opened (read-only) \??\I: Ransomware Mallox.exe File opened (read-only) \??\J: Ransomware Mallox.exe File opened (read-only) \??\Q: Ransomware Mallox.exe File opened (read-only) \??\Z: Ransomware Mallox.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv Ransomware Mallox.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png Ransomware Mallox.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\setup_wm.exe.mui Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\WMPMediaSharing.dll.mui Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\WMPDMC.exe.mui Ransomware Mallox.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv Ransomware Mallox.exe File opened for modification C:\Program Files\EnterExit.mov Ransomware Mallox.exe File created C:\Program Files\Microsoft Games\More Games\en-US\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\Windows Media Player\es-ES\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\ConvertToGet.sql Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png Ransomware Mallox.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png Ransomware Mallox.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui Ransomware Mallox.exe File opened for modification C:\Program Files\EnableRevoke.zip Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\jnwdui.dll.mui Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\setup_wm.exe.mui Ransomware Mallox.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files (x86)\Windows Media Player\it-IT\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png Ransomware Mallox.exe File opened for modification C:\Program Files\Windows Journal\de-DE\Journal.exe.mui Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPDMC.exe.mui Ransomware Mallox.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\te\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\HOW TO BACK FILES.txt Ransomware Mallox.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\HOW TO BACK FILES.txt Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmlaunch.exe.mui Ransomware Mallox.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\mpvis.dll.mui Ransomware Mallox.exe File opened for modification C:\Program Files\DVD Maker\it-IT\DVDMaker.exe.mui Ransomware Mallox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2684 Ransomware Mallox.exe 2684 Ransomware Mallox.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeDebugPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe Token: SeTakeOwnershipPrivilege 2684 Ransomware Mallox.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2484 2684 Ransomware Mallox.exe 30 PID 2684 wrote to memory of 2484 2684 Ransomware Mallox.exe 30 PID 2684 wrote to memory of 2484 2684 Ransomware Mallox.exe 30 PID 2684 wrote to memory of 2488 2684 Ransomware Mallox.exe 32 PID 2684 wrote to memory of 2488 2684 Ransomware Mallox.exe 32 PID 2684 wrote to memory of 2488 2684 Ransomware Mallox.exe 32 PID 2484 wrote to memory of 2988 2484 cmd.exe 34 PID 2484 wrote to memory of 2988 2484 cmd.exe 34 PID 2484 wrote to memory of 2988 2484 cmd.exe 34 PID 2488 wrote to memory of 2496 2488 cmd.exe 35 PID 2488 wrote to memory of 2496 2488 cmd.exe 35 PID 2488 wrote to memory of 2496 2488 cmd.exe 35 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" Ransomware Mallox.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" Ransomware Mallox.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware Mallox.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware Mallox.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563ad9d93e61db8db5a692a73ca189583
SHA1e92a421b47065247a0af0124a8ac8ad1cd5e3eb9
SHA256666e4757f4bdef8dda6f86a3ee5ba8ccc2f282714e3588dba2988ea3535d66f1
SHA512ffe833d842be7db2d993e22379e5a3bf25a840d3383e9334d71d6d4c4163973bc5701b7354b1867900a561099950d7c348f95732fb9c5b0a1a147ec11f5c7ef3