Analysis
-
max time kernel
175s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe
Resource
win10v2004-20221111-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe
-
Size
1.0MB
-
MD5
dbd404136dad8130e5b1197fcbf287d1
-
SHA1
225b6204a93d7512d8bac3d533aff6836b5c4d3e
-
SHA256
584f57edb1dc561be7396494ea26a3fe5c4c24fed1594636ce2167db8418abe1
-
SHA512
d1111093ea89fdd2df4282dcc5097c55e2e34b522259baa1fd1758f75da33a69919a8ecb5188136da2c837aff27bc40200cd3e450f224b72007ec43b85346a23
-
SSDEEP
24576:rz3lDgh/awtCPSJLir9KcCWY56PH62Dz:rz3lch/dsPFTkyHF
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2524-144-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2524-146-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2524-150-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2524-152-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exedescription pid process target process PID 4500 set thread context of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exepowershell.exepid process 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe 2264 powershell.exe 2264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exepowershell.exedescription pid process Token: SeDebugPrivilege 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe Token: SeDebugPrivilege 2264 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exedescription pid process target process PID 4500 wrote to memory of 2264 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe powershell.exe PID 4500 wrote to memory of 2264 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe powershell.exe PID 4500 wrote to memory of 2264 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe powershell.exe PID 4500 wrote to memory of 1300 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe schtasks.exe PID 4500 wrote to memory of 1300 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe schtasks.exe PID 4500 wrote to memory of 1300 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe schtasks.exe PID 4500 wrote to memory of 4716 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 4716 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 4716 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe PID 4500 wrote to memory of 2524 4500 SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zLxcgGKWkNnjkV.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zLxcgGKWkNnjkV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp"2⤵
- Creates scheduled task(s)
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe"2⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15216.14078.exe"2⤵PID:2524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515b057c517babaa24e2870c52e4cd81f
SHA161fe1fddb33a86779b0689720a1ac72eb2d14514
SHA25604dcb84efc42e2dfe5f3f8372d5f8f9d316f9894dd91424ce16896280b8acddc
SHA5123bad70300a8fc58400a28924f79ae823cc1133a405dacaebb960cc49b2392c764ba7e151d8702858498cbbfdaf57856a5314fc1a449147ea690f3f3971ee0ed8