Analysis
-
max time kernel
121s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe
Resource
win10v2004-20240508-en
General
-
Target
SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe
-
Size
11KB
-
MD5
c65a7acf4b2c33a0a8caf91e5686cca1
-
SHA1
dbb5493531f5102fc5c27d8214a8e597a4ce829c
-
SHA256
f5335a10844d4ab1163464897df06c5002f58425c767ca9f5fa6ada7a06391c1
-
SHA512
c1a507a1bbc6ba4a1b42900a5d2e48cc8f8cf276ada40e34899188d89afb9e2b6b1f39d95dc5e5474a10349d1dce01d75537964e1012e46b09e6fb7e229813b3
-
SSDEEP
192:Bl6ghakGBkUkF9sFxsn2QTLur++ODhUaitzXzt+LHSWKy:2jkUkYFxsn2QC+pzitzXiS1
Malware Config
Extracted
C:\$Recycle.Bin\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1528 bcdedit.exe 2308 bcdedit.exe -
Renames multiple (7208) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Sxlobn = "C:\\Users\\Admin\\AppData\\Roaming\\Sxlobn.exe" SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\T: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\U: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\B: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\G: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\K: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\N: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\O: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\P: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\Y: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\H: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\I: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\V: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\Z: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\E: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\A: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\L: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\M: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\Q: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\R: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\W: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\X: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\D: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened (read-only) \??\J: SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\Microsoft Games\Minesweeper\it-IT\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHLEX.DAT SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-core-kit.xml_hidden SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG.HXS SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeDebugPrivilege 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeDebugPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe Token: SeTakeOwnershipPrivilege 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 2468 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 28 PID 2676 wrote to memory of 992 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 29 PID 2676 wrote to memory of 992 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 29 PID 2676 wrote to memory of 992 2676 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 29 PID 2468 wrote to memory of 2508 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 30 PID 2468 wrote to memory of 2508 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 30 PID 2468 wrote to memory of 2508 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 30 PID 2468 wrote to memory of 2640 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 31 PID 2468 wrote to memory of 2640 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 31 PID 2468 wrote to memory of 2640 2468 SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe 31 PID 2508 wrote to memory of 2308 2508 cmd.exe 34 PID 2508 wrote to memory of 2308 2508 cmd.exe 34 PID 2508 wrote to memory of 2308 2508 cmd.exe 34 PID 2640 wrote to memory of 1528 2640 cmd.exe 35 PID 2640 wrote to memory of 1528 2640 cmd.exe 35 PID 2640 wrote to memory of 1528 2640 cmd.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RansomX-gen.22171.1307.exe"2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1528
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2676 -s 12042⤵PID:992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59dcb76ab69724b0329fb6825c74e1a1b
SHA10df221645ad9b3b6af5690f2b81fc07145e18127
SHA256413401ea53301ccbd4e86566c81c0bd8da8b94cd88baea4f642f1b7954bf5037
SHA5124674137f759ba99519892744c862d9b7e388240fd0410202cf34a3e63856fa42bd15b7c1239d14258227991b747368051d3e73cddce64435dc1eb2e428c64e32