Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 10:07
Static task
static1
Behavioral task
behavioral1
Sample
新建文件夹/x.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
新建文件夹/x.exe
Resource
win10v2004-20241007-en
General
-
Target
新建文件夹/x.exe
-
Size
484KB
-
MD5
5d279e53008bcf128c79d18913073440
-
SHA1
710f5671c5326c9b722a69284a30039c2bd00628
-
SHA256
380e081dbf5550146db4e9d874a796f6d5d80c49b5cbe50f9247a556192ea129
-
SHA512
f093db7036d75ee03c0cf6b170b1d7206ee81d57d199df69930979c15ebd5fcc365333be514abea69b196faaa592cd47ff2f778875521060c3ebe4bf931c3627
-
SSDEEP
6144:40Kf3dwCiJOp5DzwQTSmKMuYREY4nLy95/YjVD+IyaFV/GCc7IfxB7f:255QySNaEY4nW9sl+ja3/GCT
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Targetcompany family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1860 bcdedit.exe 2716 bcdedit.exe -
Renames multiple (6527) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation x.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: x.exe File opened (read-only) \??\J: x.exe File opened (read-only) \??\K: x.exe File opened (read-only) \??\O: x.exe File opened (read-only) \??\T: x.exe File opened (read-only) \??\Y: x.exe File opened (read-only) \??\B: x.exe File opened (read-only) \??\L: x.exe File opened (read-only) \??\Q: x.exe File opened (read-only) \??\U: x.exe File opened (read-only) \??\Z: x.exe File opened (read-only) \??\E: x.exe File opened (read-only) \??\A: x.exe File opened (read-only) \??\M: x.exe File opened (read-only) \??\N: x.exe File opened (read-only) \??\P: x.exe File opened (read-only) \??\R: x.exe File opened (read-only) \??\S: x.exe File opened (read-only) \??\D: x.exe File opened (read-only) \??\I: x.exe File opened (read-only) \??\V: x.exe File opened (read-only) \??\W: x.exe File opened (read-only) \??\X: x.exe File opened (read-only) \??\H: x.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-oob.xrm-ms x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\en-GB\View3d\3DViewerProductDescription-universal.xml x.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nb-NO\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ppd.xrm-ms x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-400.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-60_altform-lightunplated.png x.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-pl.xrm-ms x.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\THMBNAIL.PNG x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookWideTile.scale-150.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\en-US.PhoneNumber.model x.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\dev\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.LEX x.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryResume.dotx x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Concrete.dxt x.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\autofill_labeling.ort x.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\HOW TO BACK FILES.txt x.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4 x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-white_scale-200.png x.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\PlayStore_icon.svg x.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ppd.xrm-ms x.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\Paint3D.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeLargeTile.scale-100.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-300.png x.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\SmartSelect\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.targetsize-24.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-80.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyView.scale-200.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-48.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-100_contrast-black.png x.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt x.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ul-oob.xrm-ms x.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg7.jpg x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_half.png x.exe File created C:\Program Files\dotnet\host\fxr\8.0.2\HOW TO BACK FILES.txt x.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul.xrm-ms x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNewNote.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-40_altform-unplated_contrast-white.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-125.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\resources.pri x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-100.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\LargeTile.scale-200.png x.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\warning.gif x.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\lt.pak.DATA x.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt x.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\HOW TO BACK FILES.txt x.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\HOW TO BACK FILES.txt x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Protocol.winmd x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-150.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-400.png x.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-100.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\WideTile.scale-200.png x.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\VideoWhatsNewItems.json x.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js x.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4928 x.exe 4928 x.exe 4928 x.exe 4928 x.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeDebugPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe Token: SeTakeOwnershipPrivilege 4928 x.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4928 wrote to memory of 2412 4928 x.exe 83 PID 4928 wrote to memory of 2412 4928 x.exe 83 PID 4928 wrote to memory of 976 4928 x.exe 85 PID 4928 wrote to memory of 976 4928 x.exe 85 PID 2412 wrote to memory of 1860 2412 cmd.exe 88 PID 2412 wrote to memory of 1860 2412 cmd.exe 88 PID 976 wrote to memory of 2716 976 cmd.exe 90 PID 976 wrote to memory of 2716 976 cmd.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" x.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\新建文件夹\x.exe"C:\Users\Admin\AppData\Local\Temp\新建文件夹\x.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b783ffe3.pri
Filesize2KB
MD5fdd862409073fff953baab6f5f09eb65
SHA1763e278f9a26d7e823052b56a2553a46ec2179c0
SHA256f0853a1adcc79698f10ec0db6087f15ee77dae8f166bc5f6879f19ae5fe41e95
SHA512ae3adffcda379fe00c9485cfb9c4c6d0b3a4848505c9ef9ee8b33ae647e5212cd8683616e68790e5a6b77e5285041667ac20e3c36c70287fcba0399841420bb9
-
Filesize
1KB
MD54320c059e089580302f8ed9fb5c254a2
SHA137adfee38897711be7bb27a550432ff597c1635e
SHA256d5fbea79d7809252124493c60a3a8d404dd783d68a532fe0e96185d10c7a99e7
SHA512958f19bfe02e449ee5f755e5522001e3ff6354a344a33e75521a60136e3aaabfe88689f9924f3bf97b04c9ff9eb61857dc8c048409493b07261e1b12399ae47f