Analysis
-
max time kernel
73s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
02-07-2021 15:44
Static task
static1
Behavioral task
behavioral1
Sample
PDF.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
PDF.exe
Resource
win10v20210410
General
-
Target
PDF.exe
-
Size
807KB
-
MD5
1032e6ffdbb406b3ee80d7c50989e2b5
-
SHA1
fb63c770ba76d25f181be481acef62aa2cf5f82c
-
SHA256
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f
-
SHA512
bd5203164dd2a966c1db164f6d472615932a673d7be6105c5c36a130e1bb7582e4a9a479833ecbc102c36a5786ef1e459b8eec944beb8cdf51c763078a2923f3
Malware Config
Extracted
warzonerat
185.157.160.215:2211
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3800-127-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3800-128-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/3800-131-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
PDF.exedescription pid process target process PID 2256 set thread context of 3800 2256 PDF.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
PDF.exepid process 2256 PDF.exe 2256 PDF.exe 2256 PDF.exe 2256 PDF.exe 2256 PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PDF.exedescription pid process Token: SeDebugPrivilege 2256 PDF.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
PDF.exedescription pid process target process PID 2256 wrote to memory of 1324 2256 PDF.exe schtasks.exe PID 2256 wrote to memory of 1324 2256 PDF.exe schtasks.exe PID 2256 wrote to memory of 1324 2256 PDF.exe schtasks.exe PID 2256 wrote to memory of 3828 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3828 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3828 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3552 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3552 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3552 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe PID 2256 wrote to memory of 3800 2256 PDF.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PDF.exe"C:\Users\Admin\AppData\Local\Temp\PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GrxeqzFZZljX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp20D7.tmp"2⤵
- Creates scheduled task(s)
PID:1324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3828
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3552
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
323541b08987fa93549b2e5fd02a870d
SHA1fce33e366560dfd864193cec5bb33eb30dc397ab
SHA256146f855fe679743a87b94139f9c75e302a6cd1193f186d246002ce4b2d1e36e2
SHA5128646d6ed075d034c4e79857547ec0ed59832306b975d25103612e8d9cf9220265ec8d4e014c7978f9b7dbc1d570e198b479999b0964abea00c7210b3e00cde5f