Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2022, 10:59
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.1463.exe
Resource
win7-20220812-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.1463.exe
-
Size
1.1MB
-
MD5
0ce09a0d9e6f501f9b4839058a712ef6
-
SHA1
de969216ac3b44862c490f0d8e74911fe36915e0
-
SHA256
68ecb3a0784bbfd4ac9f3d1c76cfc09cff02b4298839e2e1b293e9ef8833b265
-
SHA512
b63d3616ece35dbe634558a79d7d6cacc1b5d237288b440aa1f9e0e78c73f9cc1875e590dfed4269cb0b1ae41f982e388d9da0563a752371d33da83ff5745843
-
SSDEEP
12288:2qDhBzE3BExvIGnv9friMBm2pIsVMspKeUlP4ysY/LC+kobWX6GeakXwM:lcREqGFfri63K1sY/LoqWX6F7f
Malware Config
Extracted
formbook
4.1
s92n
granlogiasoberana.com
roblox-so.com
buycarsonline.fyi
thesaleworld.com
laterlifegroup.com
lov3stia.com
frdgg.cfd
businessllp.com
margaretsbeautifiedshop.com
123bet.store
sadalagran.com
psychedelicshippiez.com
bonitaspringskayakrentals.com
thorsbyinsurance.com
visionauto-int.com
k3cosmetic.skin
ilogtv.com
one-big-yes.com
houseofmorrow.com
pisigranjariogrande.online
dccasualwear.com
cuemark.xyz
robotics6.com
maddieschiess.com
centraleasy.sbs
attymarket.com
protectordoormi.com
integratedpayment.solutions
diamondtattoo.contact
alliancesecuritiesandcour.com
mountkaalaranch.net
nobodyspuppet.com
ygiciftee-zakroapsala.online
heartfocusedmethod.com
evolutionaryclassics.com
whizfirst.com
redeyeload.site
muslimflyers.com
mihantrade.com
naturalproductsv.online
perfectjobgifts.com
historias-abdl.com
growelevation.agency
humanresourcesai.com
prime-cmed.com
abhishekdanidesign.com
codeonsp.site
vaulteddb.com
drmurilobarbalho.com
sceju29t.xyz
starmapsky.com
winsettfamilyphotography.com
patibannister.com
condotel-vietnam.com
simmonsmotorsales.com
tobenaifusen.com
1yes.store
8565933.xyz
esenarh.com
701fegans.com
info-lani.com
bluenestcapital.com
41749.xyz
manageable-cv.com
bico-tender.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4228-148-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.PWSX-gen.1463.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3248 set thread context of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 3688 powershell.exe 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 4228 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 4228 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 3688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe Token: SeDebugPrivilege 3688 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3248 wrote to memory of 3688 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 86 PID 3248 wrote to memory of 3688 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 86 PID 3248 wrote to memory of 3688 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 86 PID 3248 wrote to memory of 948 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 88 PID 3248 wrote to memory of 948 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 88 PID 3248 wrote to memory of 948 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 88 PID 3248 wrote to memory of 4532 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 90 PID 3248 wrote to memory of 4532 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 90 PID 3248 wrote to memory of 4532 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 90 PID 3248 wrote to memory of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91 PID 3248 wrote to memory of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91 PID 3248 wrote to memory of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91 PID 3248 wrote to memory of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91 PID 3248 wrote to memory of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91 PID 3248 wrote to memory of 4228 3248 SecuriteInfo.com.Win32.PWSX-gen.1463.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1463.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1463.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XtxQKr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XtxQKr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp735B.tmp"2⤵
- Creates scheduled task(s)
PID:948
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1463.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1463.exe"2⤵PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1463.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1463.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bfbeac1894b46cd095afa1318c59fa5e
SHA1a2943827f080ca4f18d046184320716abc623577
SHA25662586e0c3f3b60595f528e59074fcca03bfa4163932e0293407e3919eeaddac5
SHA5120d2ca994c805ee19786fc51c9484d223385c115921590662c2b63524dfb89b6ed3161e0794ffac52c66eb13a0ffa51111cd54dc955f0b62dae6c45e68405a204