Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
09-12-2022 05:31
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.8337.exe
Resource
win7-20220901-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.8337.exe
-
Size
1.0MB
-
MD5
d895b9c76dd01f74ed7ac569214bd908
-
SHA1
c4b0c3e114a9d31d7957f873ee0a87731fd16148
-
SHA256
152d5ef19fdfabb482918d51148804bd5227e44e3eb5007dccc347b0ee8585d2
-
SHA512
1a22d896206d1aa1dd40784ba7f2751687c0b1f148620f76b2484e1c105f831d290803cfe28554890ba1055da1eb7e6390cb684c031711cb5d065f0d63d35347
-
SSDEEP
24576:FSfCp6q+gk0huWQks+28p9NpH6tvqrTlzqepF:FjJc9dks+2O9eVqV
Malware Config
Extracted
formbook
4.1
ci07
lain-co.com
weixingshe2777.live
cwin67.com
cabiss.com
absolutehvh.xyz
mycrystallampshop.com
ovalwriters.com
concarneau.net
ciexol.xyz
adulty.net
techartinternational.com
conleyconfection.com
xn--nadinebyond-hbb.world
elevatezed.net
apdodge.xyz
ql456654.vip
amtqu.com
ymvip484.com
00ssolow.kred
fpvmalaysia.com
shboth.com
shenghuojia6688.com
vault19.xyz
sparksinlife.com
winpinasg.live
vlinktmobile.live
popritos.com
rrway.com
lendio.pro
730league.com
probemanufacturing.com
wisevar.site
kgisubstrates.com
afyalab.com
vr-training.one
hr3278.com
bentbeambrewing.com
pqlssaw.com
therapywithanja.com
b2yn.top
girlyessential.com
seemsr.com
gyxtreo.com
enderbynash.com
f599.xyz
goodwingift.com
itxinda.com
bensemu.net
uaefoodspoint.online
saglikajandam.com
ryan50salas.online
sanlida2022.com
72287a.xyz
c-om-billing-update.art
zhu-yulong.com
clinexpctuneup.com
yds777.com
4lifeimagine.space
700smb.com
keystomore.com
cuidadosparasaude.online
aimsoft.tech
cncncheerful.xyz
dew598.online
4mtbank.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1536-68-0x000000000041F080-mapping.dmp formbook behavioral1/memory/1536-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.8337.exedescription pid process target process PID 1724 set thread context of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exeSecuriteInfo.com.Win32.PWSX-gen.8337.exepid process 860 powershell.exe 1536 SecuriteInfo.com.Win32.PWSX-gen.8337.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 860 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.8337.exedescription pid process target process PID 1724 wrote to memory of 860 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe powershell.exe PID 1724 wrote to memory of 860 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe powershell.exe PID 1724 wrote to memory of 860 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe powershell.exe PID 1724 wrote to memory of 860 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe powershell.exe PID 1724 wrote to memory of 1496 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe schtasks.exe PID 1724 wrote to memory of 1496 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe schtasks.exe PID 1724 wrote to memory of 1496 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe schtasks.exe PID 1724 wrote to memory of 1496 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe schtasks.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe PID 1724 wrote to memory of 1536 1724 SecuriteInfo.com.Win32.PWSX-gen.8337.exe SecuriteInfo.com.Win32.PWSX-gen.8337.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IgppHjCOS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IgppHjCOS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5A3.tmp"2⤵
- Creates scheduled task(s)
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD522c068304ed48b1594b4163efe4a04a9
SHA1e9a15edd9e0ae7b6a127175a68091868834c30b8
SHA256b0dd241b1dff5962901a9fd2dcd11098e76e51265d23cd9c7b8f5d97f4f437a9
SHA512c5fd4f887abadfa819b8e909ee1a6337245466c1d30469f7053ab172587424ac563e79dcb6bd6e7680def2ee347ebb6ab19b202c1a6d290f99c0cb30ff116cfb