Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 09:41

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe

  • Size

    666KB

  • MD5

    82ba0b42afdb5fc7a4faef5a10b8ac32

  • SHA1

    0deb3887eed7cfbb4e76aad8f156ca19ce3aa2ae

  • SHA256

    76c4bd3211cad91689f1adf14cdbff0773a8e7ceb0271b79fd010a90eaa1c7ff

  • SHA512

    332faecf68494e31ca1c2d7294110e3f6c5848855e4b08189519525a3b7dc9f7257e7093d366b6d8c7aeb1a7c93389463f3162b519b59f85e3270fd64cd0475e

  • SSDEEP

    12288:YRU68atsFb35ljquU9M4PTIjinhBzDwv1Fpy:EU68atsx1/jIhB0Hy

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\ksdnayj.exe,"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 9
        3⤵
        • Runs ping.exe
        PID:2860
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\ksdnayj.exe,"
        3⤵
        • Modifies WinLogon for persistence
        PID:5036
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 12 > nul && copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.2384.14277.exe" "C:\Users\Admin\AppData\Roaming\ksdnayj.exe" && ping 127.0.0.1 -n 12 > nul && "C:\Users\Admin\AppData\Roaming\ksdnayj.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 12
        3⤵
        • Runs ping.exe
        PID:2116
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 12
        3⤵
        • Runs ping.exe
        PID:368
      • C:\Users\Admin\AppData\Roaming\ksdnayj.exe
        "C:\Users\Admin\AppData\Roaming\ksdnayj.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
          • Sets DLL path for service in the registry
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Users\Admin\AppData\Local\Temp\39.exe
            "C:\Users\Admin\AppData\Local\Temp\39.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5100
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389
              6⤵
              • Modifies Windows Firewall
              PID:3460
        • C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe
          "C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe
            "C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3372
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
    1⤵
    • Loads dropped DLL
    PID:1724
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft DN1\sqlmap.dll

    Filesize

    114KB

    MD5

    461ade40b800ae80a40985594e1ac236

    SHA1

    b3892eef846c044a2b0785d54a432b3e93a968c8

    SHA256

    798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

    SHA512

    421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

  • C:\Program Files\Microsoft DN1\sqlmap.dll

    Filesize

    114KB

    MD5

    461ade40b800ae80a40985594e1ac236

    SHA1

    b3892eef846c044a2b0785d54a432b3e93a968c8

    SHA256

    798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

    SHA512

    421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\EEopihGa.exe.log

    Filesize

    1KB

    MD5

    7dca233df92b3884663fa5a40db8d49c

    SHA1

    208b8f27b708c4e06ac37f974471cc7b29c29b60

    SHA256

    90c83311e35da0b5f8aa65aa2109745feb68ee9540e863f4ed909872e9c6a84c

    SHA512

    d134b96fd33c79c85407608f76afc5a9f937bff453b1c90727a3ed992006c7d4c8329be6a2b5ba6b11da1a32f7cd60e9bc380be388b586d6cd5c2e6b1f57bd07

  • C:\Users\Admin\AppData\Local\Temp\39.exe

    Filesize

    70KB

    MD5

    ca96229390a0e6a53e8f2125f2c01114

    SHA1

    a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

    SHA256

    0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

    SHA512

    e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

  • C:\Users\Admin\AppData\Local\Temp\39.exe

    Filesize

    70KB

    MD5

    ca96229390a0e6a53e8f2125f2c01114

    SHA1

    a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

    SHA256

    0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

    SHA512

    e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

  • C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe

    Filesize

    76KB

    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe

    Filesize

    76KB

    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\EEopihGa.exe

    Filesize

    76KB

    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\EEopihGa.txt

    Filesize

    56B

    MD5

    a4638d336e20ca0b603f3fd2badfd525

    SHA1

    3d57923e941eb0b22b93452ee26425864b93e3a8

    SHA256

    e98a4ea464a4dea73d4dca3b3013b8540adac8ca5f3beb1fbd92d10a733f7e2d

    SHA512

    0bcce37a976a80880ad6d2080f2186af67f8a25922311744faa06da9facde7f523d412d4bb6f997b5df32bb3e4fa40a72352bf2ffb3799491225db9679a3edb7

  • C:\Users\Admin\AppData\Local\Temp\EEopihGa.txt

    Filesize

    56B

    MD5

    5972d8415cc1c10cdd0f30c39c0affa0

    SHA1

    ac85e189ec318ec3aa0c4b7173ba1349449196a7

    SHA256

    4db0d985d9734db3315f07d95fb451684dd915fd2e849ca8060a220b658ddfd9

    SHA512

    df66ff9aff6491630be14555b5851807df29ee788809999393d3c4d45de098a9b1a46bd108d11dcfbc12244ff06a8db642dd002584dbbb4f4e17203296d50176

  • C:\Users\Admin\AppData\Local\Temp\EEopihGa.txt

    Filesize

    56B

    MD5

    5972d8415cc1c10cdd0f30c39c0affa0

    SHA1

    ac85e189ec318ec3aa0c4b7173ba1349449196a7

    SHA256

    4db0d985d9734db3315f07d95fb451684dd915fd2e849ca8060a220b658ddfd9

    SHA512

    df66ff9aff6491630be14555b5851807df29ee788809999393d3c4d45de098a9b1a46bd108d11dcfbc12244ff06a8db642dd002584dbbb4f4e17203296d50176

  • C:\Users\Admin\AppData\Roaming\ksdnayj.exe

    Filesize

    666KB

    MD5

    82ba0b42afdb5fc7a4faef5a10b8ac32

    SHA1

    0deb3887eed7cfbb4e76aad8f156ca19ce3aa2ae

    SHA256

    76c4bd3211cad91689f1adf14cdbff0773a8e7ceb0271b79fd010a90eaa1c7ff

    SHA512

    332faecf68494e31ca1c2d7294110e3f6c5848855e4b08189519525a3b7dc9f7257e7093d366b6d8c7aeb1a7c93389463f3162b519b59f85e3270fd64cd0475e

  • C:\Users\Admin\AppData\Roaming\ksdnayj.exe

    Filesize

    666KB

    MD5

    82ba0b42afdb5fc7a4faef5a10b8ac32

    SHA1

    0deb3887eed7cfbb4e76aad8f156ca19ce3aa2ae

    SHA256

    76c4bd3211cad91689f1adf14cdbff0773a8e7ceb0271b79fd010a90eaa1c7ff

    SHA512

    332faecf68494e31ca1c2d7294110e3f6c5848855e4b08189519525a3b7dc9f7257e7093d366b6d8c7aeb1a7c93389463f3162b519b59f85e3270fd64cd0475e

  • \??\c:\program files\microsoft dn1\rdpwrap.ini

    Filesize

    291KB

    MD5

    914d30cdc026d77366e6ac105cd5eefc

    SHA1

    95e0c8463f4995bf126fa0cffab4a8a947963a1a

    SHA256

    f00109618610375ea494b1406fa7e5548d75a52669b1bf1761a80394301b42f8

    SHA512

    184c1c12c18b02e27a8674476c768b0dcaef7dff722dfd27e4f342ba7ce65653c399eed0bedc3d9cbca0fec0fa5a17077e8e71f4d7807e2119eec1687ccc7635

  • \??\c:\program files\microsoft dn1\sqlmap.dll

    Filesize

    114KB

    MD5

    461ade40b800ae80a40985594e1ac236

    SHA1

    b3892eef846c044a2b0785d54a432b3e93a968c8

    SHA256

    798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

    SHA512

    421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

  • memory/368-142-0x0000000000000000-mapping.dmp

  • memory/552-139-0x0000000000000000-mapping.dmp

  • memory/1828-152-0x0000000000000000-mapping.dmp

  • memory/1828-155-0x0000000000290000-0x00000000002AA000-memory.dmp

    Filesize

    104KB

  • memory/2116-140-0x0000000000000000-mapping.dmp

  • memory/2136-161-0x000000000AF70000-0x000000000B110000-memory.dmp

    Filesize

    1.6MB

  • memory/2136-150-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/2136-151-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/2136-147-0x0000000000000000-mapping.dmp

  • memory/2136-148-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/2136-172-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/2860-138-0x0000000000000000-mapping.dmp

  • memory/2960-132-0x0000000000BA0000-0x0000000000C4C000-memory.dmp

    Filesize

    688KB

  • memory/2960-133-0x0000000005730000-0x0000000005CD4000-memory.dmp

    Filesize

    5.6MB

  • memory/2960-134-0x0000000005260000-0x00000000052F2000-memory.dmp

    Filesize

    584KB

  • memory/2960-136-0x0000000006750000-0x000000000675A000-memory.dmp

    Filesize

    40KB

  • memory/2960-135-0x0000000005300000-0x000000000539C000-memory.dmp

    Filesize

    624KB

  • memory/3056-143-0x0000000000000000-mapping.dmp

  • memory/3056-146-0x0000000000770000-0x000000000081C000-memory.dmp

    Filesize

    688KB

  • memory/3372-162-0x0000000000000000-mapping.dmp

  • memory/3460-159-0x0000000000000000-mapping.dmp

  • memory/5036-141-0x0000000000000000-mapping.dmp

  • memory/5056-137-0x0000000000000000-mapping.dmp

  • memory/5100-163-0x0000000000760000-0x000000000078D000-memory.dmp

    Filesize

    180KB

  • memory/5100-156-0x0000000000000000-mapping.dmp

  • memory/5100-173-0x0000000000760000-0x000000000078D000-memory.dmp

    Filesize

    180KB