Analysis
-
max time kernel
120s -
max time network
292s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
06-07-2021 14:39
Static task
static1
Behavioral task
behavioral1
Sample
ADING AD,pdf.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
ADING AD,pdf.exe
Resource
win10v20210410
General
-
Target
ADING AD,pdf.exe
-
Size
37KB
-
MD5
067fd0a4d3ad7323f1e5d73bf944dc84
-
SHA1
301911757c361e601371e589ace575b4a7bd364b
-
SHA256
645134b819a6be3f5114946535b7a96c199380c5576c6e65846548ccda530c54
-
SHA512
1c1f9a88fb91dda4a2e4bb8ccf522c07961e59a220414befff46fe6f175d3f33c0f6474f80208723f1b036b9e8cea6922530acddc0764b4f93a8759a714b6f8b
Malware Config
Extracted
warzonerat
185.157.160.215:2211
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/396-67-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/396-66-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/396-69-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Drops startup file 3 IoCs
Processes:
cmd.exeADING AD,pdf.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ADING AD,pdf.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ADING AD,pdf.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ADING AD,pdf.exe ADING AD,pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ADING AD,pdf.exedescription pid process target process PID 1056 set thread context of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
ADING AD,pdf.exepid process 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe 1056 ADING AD,pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ADING AD,pdf.exedescription pid process Token: SeDebugPrivilege 1056 ADING AD,pdf.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
ADING AD,pdf.exedescription pid process target process PID 1056 wrote to memory of 1580 1056 ADING AD,pdf.exe cmd.exe PID 1056 wrote to memory of 1580 1056 ADING AD,pdf.exe cmd.exe PID 1056 wrote to memory of 1580 1056 ADING AD,pdf.exe cmd.exe PID 1056 wrote to memory of 1580 1056 ADING AD,pdf.exe cmd.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe PID 1056 wrote to memory of 396 1056 ADING AD,pdf.exe ADING AD,pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c Copy "C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ADING AD,pdf.exe"2⤵
- Drops startup file
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"2⤵PID:396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
067fd0a4d3ad7323f1e5d73bf944dc84
SHA1301911757c361e601371e589ace575b4a7bd364b
SHA256645134b819a6be3f5114946535b7a96c199380c5576c6e65846548ccda530c54
SHA5121c1f9a88fb91dda4a2e4bb8ccf522c07961e59a220414befff46fe6f175d3f33c0f6474f80208723f1b036b9e8cea6922530acddc0764b4f93a8759a714b6f8b