Analysis

  • max time kernel
    30s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-07-2021 13:44

General

  • Target

    ADING AD,pdf.exe

  • Size

    37KB

  • MD5

    067fd0a4d3ad7323f1e5d73bf944dc84

  • SHA1

    301911757c361e601371e589ace575b4a7bd364b

  • SHA256

    645134b819a6be3f5114946535b7a96c199380c5576c6e65846548ccda530c54

  • SHA512

    1c1f9a88fb91dda4a2e4bb8ccf522c07961e59a220414befff46fe6f175d3f33c0f6474f80208723f1b036b9e8cea6922530acddc0764b4f93a8759a714b6f8b

Malware Config

Extracted

Family

warzonerat

C2

185.157.160.215:2211

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Drops startup file 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Copy "C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ADING AD,pdf.exe"
      2⤵
      • Drops startup file
      PID:304
    • C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"
      2⤵
        PID:836
      • C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\ADING AD,pdf.exe"
        2⤵
          PID:868

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ADING AD,pdf.exe
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/304-63-0x0000000000000000-mapping.dmp
      • memory/868-66-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/868-67-0x0000000000405CE2-mapping.dmp
      • memory/868-68-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
        Filesize

        8KB

      • memory/868-69-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/1912-59-0x0000000000C80000-0x0000000000C81000-memory.dmp
        Filesize

        4KB

      • memory/1912-61-0x0000000004B70000-0x0000000004B71000-memory.dmp
        Filesize

        4KB

      • memory/1912-62-0x0000000000BC0000-0x0000000000BF3000-memory.dmp
        Filesize

        204KB

      • memory/1912-65-0x0000000000460000-0x0000000000461000-memory.dmp
        Filesize

        4KB