General

  • Target

    9ed26b1b676b9fc84650652b92963b6e

  • Size

    492KB

  • Sample

    220704-h318gahda7

  • MD5

    9ed26b1b676b9fc84650652b92963b6e

  • SHA1

    294e28d2172cc5459cfb17a00e4f5a87768130b1

  • SHA256

    42a568aace998ff83db4d410215e6a8ab89c52a0faaa58d7c73841323656b631

  • SHA512

    3b78050758f72cc0c550ef0fd647daa3f7d5eb5b7322fb8af2adb6fb9c00f457a6a6ceab89c71ea351eae16ac6319b19038b883be37286b22a5017976d543bc9

Malware Config

Extracted

Family

warzonerat

C2

udooiuyt.dynamic-dns.net:5200

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

franmhort.duia.ro:8153

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    win.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      Shipping Info.pdf.js

    • Size

      374KB

    • MD5

      1eb22e2b164c30a555d09c7537d74729

    • SHA1

      db0e1a2b9604a2f70695b5749efcabd6ad0d517c

    • SHA256

      e098dcf14cad6499677cbce1619ebf5ce683f45280ec95f20523319977dc8e61

    • SHA512

      65b1062d62dba8b1e2707b14fd74ef2e46f7cdb494e28bb457167815b098ffd0ba6c13b2e353bf09173490e8ae0af5fc907db46b5b25c139b279d3f6d42bd172

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Async RAT payload

    • Warzone RAT Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Target

      order.pdf.exe

    • Size

      1MB

    • MD5

      0359845b6b55a743773b5d6029761eab

    • SHA1

      6266bc38a7e9339e829c0a8f15781c0501ce11f5

    • SHA256

      f5c4d614b9bc10a5dc4c06f087d591d6bd238a101c485d1612da596c34f74a89

    • SHA512

      ae4c2f3c2978872aabf88e61c2d07fd805b0fa962b166a0b301cd53f77ac30c192becb7a3836bead6fc7237f689437b66c420ebc6f9b8e294d697e6c3cedffda

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks