General

  • Target

    Shipping Info.pdf.js

  • Size

    374KB

  • Sample

    220701-lv3ccacdgl

  • MD5

    1eb22e2b164c30a555d09c7537d74729

  • SHA1

    db0e1a2b9604a2f70695b5749efcabd6ad0d517c

  • SHA256

    e098dcf14cad6499677cbce1619ebf5ce683f45280ec95f20523319977dc8e61

  • SHA512

    65b1062d62dba8b1e2707b14fd74ef2e46f7cdb494e28bb457167815b098ffd0ba6c13b2e353bf09173490e8ae0af5fc907db46b5b25c139b279d3f6d42bd172

Malware Config

Extracted

Family

warzonerat

C2

udooiuyt.dynamic-dns.net:5200

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Shipping Info.pdf.js

    • Size

      374KB

    • MD5

      1eb22e2b164c30a555d09c7537d74729

    • SHA1

      db0e1a2b9604a2f70695b5749efcabd6ad0d517c

    • SHA256

      e098dcf14cad6499677cbce1619ebf5ce683f45280ec95f20523319977dc8e61

    • SHA512

      65b1062d62dba8b1e2707b14fd74ef2e46f7cdb494e28bb457167815b098ffd0ba6c13b2e353bf09173490e8ae0af5fc907db46b5b25c139b279d3f6d42bd172

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • suricata: ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin

      suricata: ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin

    • suricata: ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin (Inbound)

      suricata: ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin (Inbound)

    • Async RAT payload

    • Warzone RAT Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks