Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
11-03-2021 13:03
Static task
static1
Behavioral task
behavioral1
Sample
CLEW enquiry 2021.PDF.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
CLEW enquiry 2021.PDF.exe
Resource
win10v20201028
General
-
Target
CLEW enquiry 2021.PDF.exe
-
Size
471KB
-
MD5
54354bddb2f478a548edda9ff940f0d1
-
SHA1
539d0510ce7e27cbf18e30952f6ae151cea8eb1e
-
SHA256
6d72e21f8eed71f706041b12c6efaa66fd12ad213a48415f682a19b0f3e46f17
-
SHA512
788866f1da8e8fcacefd58be1b144d23cdb69c0132648edf7a79f394d4eb7fe405deeab829be583674943ba2f2c3795da6aeabd6d4dbbf3d6233c04b590ce8dc
Malware Config
Extracted
warzonerat
79.134.225.26:3141
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Loads dropped DLL 11 IoCs
Processes:
CLEW enquiry 2021.PDF.exepid process 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe 3956 CLEW enquiry 2021.PDF.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CLEW enquiry 2021.PDF.exedescription pid process target process PID 1308 set thread context of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
CLEW enquiry 2021.PDF.exepid process 1308 CLEW enquiry 2021.PDF.exe 1308 CLEW enquiry 2021.PDF.exe 1308 CLEW enquiry 2021.PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
CLEW enquiry 2021.PDF.exedescription pid process Token: SeDebugPrivilege 1308 CLEW enquiry 2021.PDF.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
CLEW enquiry 2021.PDF.exedescription pid process target process PID 1308 wrote to memory of 1768 1308 CLEW enquiry 2021.PDF.exe schtasks.exe PID 1308 wrote to memory of 1768 1308 CLEW enquiry 2021.PDF.exe schtasks.exe PID 1308 wrote to memory of 1768 1308 CLEW enquiry 2021.PDF.exe schtasks.exe PID 1308 wrote to memory of 968 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 968 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 968 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe PID 1308 wrote to memory of 3956 1308 CLEW enquiry 2021.PDF.exe CLEW enquiry 2021.PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CLEW enquiry 2021.PDF.exe"C:\Users\Admin\AppData\Local\Temp\CLEW enquiry 2021.PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HLVbWXuQpLZcU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC2.tmp"2⤵
- Creates scheduled task(s)
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\CLEW enquiry 2021.PDF.exe"{path}"2⤵PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\CLEW enquiry 2021.PDF.exe"{path}"2⤵
- Loads dropped DLL
PID:3956
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b60a64c6189371f0a260b90ec3a1737a
SHA1ce904e12a54a9b6d7c7c0eb2b9f8b1964b5d11b9
SHA256def8db1d152e15d5d0a791fa004481753d6be59bd6f3c1d711945eb912fdd5a3
SHA5128b4a0a47a8bace935270632f220b24e11a97f0d4238a84f623419ad5144d35ff682b80967c7735751b688b063604f5de9f526111750309f7ad45fd32cdaca92a
-
MD5
ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
MD5
ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
MD5
ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
MD5
75f8cc548cabf0cc800c25047e4d3124
SHA1602676768f9faecd35b48c38a0632781dfbde10c
SHA256fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0
SHA512ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
721f6f0b20091f37b8e19717742cc8cb
SHA165573affe11a01a84d8dfa3bfb79a1e6a8a45fe4
SHA25628878128a2688abff0d777b1f48cb596b2c31a9ff0f7350ee0a84190090c3230
SHA512eec265d47f79ebb2b1bd3a0678457afff84727b1dce4c3d46b1e2ebf456eeb89872cbe2ae413aa752a481abba314388c680202b9c1b3c0c1de5d6c7424702c4c
-
MD5
721f6f0b20091f37b8e19717742cc8cb
SHA165573affe11a01a84d8dfa3bfb79a1e6a8a45fe4
SHA25628878128a2688abff0d777b1f48cb596b2c31a9ff0f7350ee0a84190090c3230
SHA512eec265d47f79ebb2b1bd3a0678457afff84727b1dce4c3d46b1e2ebf456eeb89872cbe2ae413aa752a481abba314388c680202b9c1b3c0c1de5d6c7424702c4c
-
MD5
721f6f0b20091f37b8e19717742cc8cb
SHA165573affe11a01a84d8dfa3bfb79a1e6a8a45fe4
SHA25628878128a2688abff0d777b1f48cb596b2c31a9ff0f7350ee0a84190090c3230
SHA512eec265d47f79ebb2b1bd3a0678457afff84727b1dce4c3d46b1e2ebf456eeb89872cbe2ae413aa752a481abba314388c680202b9c1b3c0c1de5d6c7424702c4c
-
MD5
721f6f0b20091f37b8e19717742cc8cb
SHA165573affe11a01a84d8dfa3bfb79a1e6a8a45fe4
SHA25628878128a2688abff0d777b1f48cb596b2c31a9ff0f7350ee0a84190090c3230
SHA512eec265d47f79ebb2b1bd3a0678457afff84727b1dce4c3d46b1e2ebf456eeb89872cbe2ae413aa752a481abba314388c680202b9c1b3c0c1de5d6c7424702c4c
-
MD5
721f6f0b20091f37b8e19717742cc8cb
SHA165573affe11a01a84d8dfa3bfb79a1e6a8a45fe4
SHA25628878128a2688abff0d777b1f48cb596b2c31a9ff0f7350ee0a84190090c3230
SHA512eec265d47f79ebb2b1bd3a0678457afff84727b1dce4c3d46b1e2ebf456eeb89872cbe2ae413aa752a481abba314388c680202b9c1b3c0c1de5d6c7424702c4c
-
MD5
721f6f0b20091f37b8e19717742cc8cb
SHA165573affe11a01a84d8dfa3bfb79a1e6a8a45fe4
SHA25628878128a2688abff0d777b1f48cb596b2c31a9ff0f7350ee0a84190090c3230
SHA512eec265d47f79ebb2b1bd3a0678457afff84727b1dce4c3d46b1e2ebf456eeb89872cbe2ae413aa752a481abba314388c680202b9c1b3c0c1de5d6c7424702c4c