Analysis
-
max time kernel
53s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12-09-2022 04:52
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.RATX-gen.20684.exe
Resource
win7-20220812-en
General
-
Target
SecuriteInfo.com.Win32.RATX-gen.20684.exe
-
Size
927KB
-
MD5
fa13096157f19a6830591b224aec073f
-
SHA1
b40790fe037b32223761a144363923f39f8d039d
-
SHA256
84cd1092d3d60114702dd6db25a79ac062b5f8f481413bb3e5eaf263a06016d8
-
SHA512
2246ddcc2a29bdb6e3ae043e6735efca6b9fc7c66c2d77346a0dc0f7a270fd3758976527af2b8a12092171a3a56f7bb009a36d13b1e80a4537c8463d78a9fa23
-
SSDEEP
12288:sx1qplIwokvnmi2QQZ08kcjBbRtHiApgjWe4dO0rwI0llMpI/fo/:sSplr/nmRQj8k0BbfhFLJpI/e
Malware Config
Extracted
formbook
4.1
g2si
joshhawleyisabitch.com
clubterpellm.com
informacoesedicas.online
luxury-watches-22868.com
dttqy.cfd
shreevedcity.com
youtubemore.com
oimetya.xyz
capiltd.com
jifeihu.xyz
americapitalcreditunion.com
bliinspections.com
bmtiyu.online
informatoetutelato.com
certifiedbuilderoffunnels.com
britanniatimes.com
mvloqpcuht-7418.com
ryouri-zyouzu.com
xarrel.com
laptoplike.com
795629.com
sloth18.com
theviralclick.com
stotts4house47.com
proterestthai.com
xn--listulot-2za.com
dannymckelvey.online
dearlovelies.com
gapsip.info
cloisterscommons.com
matixpaintball.com
youtubicab.site
dotnetwork.space
makeinmycountry.com
cashblaster5000.com
byxumin.com
jenniferhaydon.com
bluefrogplumbingcrm.com
refactorsoft.com
xn--v4q154l.xn--io0a7i
b2b1510.com
michaelkrakow.com
wimiperu.store
ggarenaa.com
newsweetrate.online
pes-21.com
selkirklawn.com
sweetsbysherita.com
kontrl.net
casvivip.net
mrsexmanart69.com
voyes.xyz
elfaroverdecom.com
supersportpartner.online
playonlinegames24.com
vespaclub.store
karinbacon.net
okamiofficial.com
sourcing-links.com
networksoar.xyz
cranham.net
eclipticaknitwear.com
ysitsospcy.com
3dprintnewjersey.com
lawyercxy.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/520-68-0x000000000041F0F0-mapping.dmp formbook behavioral1/memory/520-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 1228 powershell.exe 520 SecuriteInfo.com.Win32.RATX-gen.20684.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe Token: SeDebugPrivilege 1228 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1912 wrote to memory of 1228 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 28 PID 1912 wrote to memory of 1228 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 28 PID 1912 wrote to memory of 1228 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 28 PID 1912 wrote to memory of 1228 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 28 PID 1912 wrote to memory of 968 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 30 PID 1912 wrote to memory of 968 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 30 PID 1912 wrote to memory of 968 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 30 PID 1912 wrote to memory of 968 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 30 PID 1912 wrote to memory of 268 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 32 PID 1912 wrote to memory of 268 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 32 PID 1912 wrote to memory of 268 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 32 PID 1912 wrote to memory of 268 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 32 PID 1912 wrote to memory of 684 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 33 PID 1912 wrote to memory of 684 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 33 PID 1912 wrote to memory of 684 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 33 PID 1912 wrote to memory of 684 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 33 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34 PID 1912 wrote to memory of 520 1912 SecuriteInfo.com.Win32.RATX-gen.20684.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wCaNTKOy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCaNTKOy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9AF.tmp"2⤵
- Creates scheduled task(s)
PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"2⤵PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"2⤵PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:520
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d6043b65a31797b5feaec1854e958e7b
SHA1268616a3993cfbd9867b0cde8323377b18a9bfe0
SHA256e9ba98e6dea0ab74184621052adb8530380c783f580d88ce0f36742370dd933c
SHA512bf4df08fad54f8370fb0068efe0d99f74efd76224a389af9d345ffa2ae6b589429f0d591cf7c420dd81cd036203cd3d71e34bd91a28d16c51487edb647302b4e