Analysis
-
max time kernel
85s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 10:07
Static task
static1
Behavioral task
behavioral1
Sample
新建文件夹/x.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
新建文件夹/x.exe
Resource
win10v2004-20241007-en
General
-
Target
新建文件夹/x.exe
-
Size
484KB
-
MD5
5d279e53008bcf128c79d18913073440
-
SHA1
710f5671c5326c9b722a69284a30039c2bd00628
-
SHA256
380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129
-
SHA512
f093db7036d75ee03c0cf6b170b1d7206ee81d57d199df69930979c15ebd5fcc365333be514abea69b196faaa592cd47ff2f778875521060c3ebe4bf931c3627
-
SSDEEP
6144:40Kf3dwCiJOp5DzwQTSmKMuYREY4nLy95/YjVD+IyaFV/GCc7IfxB7f:255QySNaEY4nW9sl+ja3/GCT
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Targetcompany family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 544 bcdedit.exe 2788 bcdedit.exe -
Renames multiple (7156) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: x.exe File opened (read-only) \??\R: x.exe File opened (read-only) \??\V: x.exe File opened (read-only) \??\W: x.exe File opened (read-only) \??\Z: x.exe File opened (read-only) \??\D: x.exe File opened (read-only) \??\G: x.exe File opened (read-only) \??\J: x.exe File opened (read-only) \??\K: x.exe File opened (read-only) \??\T: x.exe File opened (read-only) \??\Y: x.exe File opened (read-only) \??\A: x.exe File opened (read-only) \??\I: x.exe File opened (read-only) \??\M: x.exe File opened (read-only) \??\N: x.exe File opened (read-only) \??\O: x.exe File opened (read-only) \??\Q: x.exe File opened (read-only) \??\S: x.exe File opened (read-only) \??\X: x.exe File opened (read-only) \??\B: x.exe File opened (read-only) \??\H: x.exe File opened (read-only) \??\P: x.exe File opened (read-only) \??\U: x.exe File opened (read-only) \??\E: x.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd x.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala x.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\MoreGames.dll.mui x.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF x.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUNGLE.GIF x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml x.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza x.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml x.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini x.exe File opened for modification C:\Program Files\Windows Journal\es-ES\PDIALOG.exe.mui x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.DPV x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar x.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung x.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CT_ROOTS.XML x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF x.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF x.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\WMM2CLIP.dll.mui x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar x.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\DVD Maker\de-DE\DVDMaker.exe.mui x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG x.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF x.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar x.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\de-DE\FreeCell.exe.mui x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar x.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek x.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\shvlzm.exe.mui x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.LEX x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR x.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\HOW TO BACK FILES.txt x.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2604 x.exe 2604 x.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeDebugPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe Token: SeTakeOwnershipPrivilege 2604 x.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1704 2604 x.exe 29 PID 2604 wrote to memory of 1704 2604 x.exe 29 PID 2604 wrote to memory of 1704 2604 x.exe 29 PID 2604 wrote to memory of 580 2604 x.exe 31 PID 2604 wrote to memory of 580 2604 x.exe 31 PID 2604 wrote to memory of 580 2604 x.exe 31 PID 1704 wrote to memory of 544 1704 cmd.exe 33 PID 1704 wrote to memory of 544 1704 cmd.exe 33 PID 1704 wrote to memory of 544 1704 cmd.exe 33 PID 580 wrote to memory of 2788 580 cmd.exe 34 PID 580 wrote to memory of 2788 580 cmd.exe 34 PID 580 wrote to memory of 2788 580 cmd.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" x.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\新建文件夹\x.exe"C:\Users\Admin\AppData\Local\Temp\新建文件夹\x.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD518463a792ccba7c21973abd427ad19bd
SHA1012ec1c9b641c04b617f1c843363e960ad654cf0
SHA25692035b2232919b7582498170750b1b46e52c77fee93e49d68dedf9424aa7e7ec
SHA5121a81294240a9549e53a8736c36f2556b94089687c25f62b2bf49a716d70782a452cb2a3802ea34dabcbafa87749ded886a43a5ae4782933866449d3c9eb4accc