Analysis
-
max time kernel
105s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 11:31
Static task
static1
Behavioral task
behavioral1
Sample
arajanlat·pdf.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
arajanlat·pdf.exe
Resource
win10v2004-20220901-en
General
-
Target
arajanlat·pdf.exe
-
Size
592KB
-
MD5
51f738511b4f0c749304b39bc68aaf36
-
SHA1
72a3cb0cc1ebf50b0325f53dcebe92b440b28f6c
-
SHA256
13221e70924c7c7eed105646282d0ace162ad1abc1e613219046fe131feb7818
-
SHA512
b64e325859f447f65f168546ccddbaf55fcac9fdc84bae0f8dc88037706ba0390ce072ea9b7159f4dbd932bfd008c8bc11db26b771624e7ee6063af8b68cf601
-
SSDEEP
12288:Iy5d/Jtp+LpXIhPE6AdmID8zxa3q1XZqslMM:IynBtALih86AdN8QkMM
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/2716-139-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2716-141-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2716-144-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/2716-161-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/3956-171-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/3956-173-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/3956-181-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
Processes:
Adobe51990.exeAdobe51990.exepid process 5068 Adobe51990.exe 3956 Adobe51990.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
arajanlat·pdf.exeAdobe51990.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation arajanlat·pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Adobe51990.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
arajanlat·pdf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe51990 = "C:\\Users\\Admin\\Documents\\Adobe51990.exe" arajanlat·pdf.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
arajanlat·pdf.exeAdobe51990.exedescription pid process target process PID 2532 set thread context of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 5068 set thread context of 3956 5068 Adobe51990.exe Adobe51990.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
arajanlat·pdf.exepowershell.exepowershell.exeAdobe51990.exepowershell.exepowershell.exepid process 2532 arajanlat·pdf.exe 2532 arajanlat·pdf.exe 4852 powershell.exe 4852 powershell.exe 1880 powershell.exe 1880 powershell.exe 5068 Adobe51990.exe 5068 Adobe51990.exe 4192 powershell.exe 4192 powershell.exe 2980 powershell.exe 2980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
arajanlat·pdf.exepowershell.exepowershell.exeAdobe51990.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2532 arajanlat·pdf.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 5068 Adobe51990.exe Token: SeDebugPrivilege 4192 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Adobe51990.exepid process 3956 Adobe51990.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
arajanlat·pdf.exearajanlat·pdf.exeAdobe51990.exeAdobe51990.exedescription pid process target process PID 2532 wrote to memory of 4852 2532 arajanlat·pdf.exe powershell.exe PID 2532 wrote to memory of 4852 2532 arajanlat·pdf.exe powershell.exe PID 2532 wrote to memory of 4852 2532 arajanlat·pdf.exe powershell.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2532 wrote to memory of 2716 2532 arajanlat·pdf.exe arajanlat·pdf.exe PID 2716 wrote to memory of 1880 2716 arajanlat·pdf.exe powershell.exe PID 2716 wrote to memory of 1880 2716 arajanlat·pdf.exe powershell.exe PID 2716 wrote to memory of 1880 2716 arajanlat·pdf.exe powershell.exe PID 2716 wrote to memory of 5068 2716 arajanlat·pdf.exe Adobe51990.exe PID 2716 wrote to memory of 5068 2716 arajanlat·pdf.exe Adobe51990.exe PID 2716 wrote to memory of 5068 2716 arajanlat·pdf.exe Adobe51990.exe PID 5068 wrote to memory of 4192 5068 Adobe51990.exe powershell.exe PID 5068 wrote to memory of 4192 5068 Adobe51990.exe powershell.exe PID 5068 wrote to memory of 4192 5068 Adobe51990.exe powershell.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 5068 wrote to memory of 3956 5068 Adobe51990.exe Adobe51990.exe PID 3956 wrote to memory of 2980 3956 Adobe51990.exe powershell.exe PID 3956 wrote to memory of 2980 3956 Adobe51990.exe powershell.exe PID 3956 wrote to memory of 2980 3956 Adobe51990.exe powershell.exe PID 3956 wrote to memory of 4900 3956 Adobe51990.exe cmd.exe PID 3956 wrote to memory of 4900 3956 Adobe51990.exe cmd.exe PID 3956 wrote to memory of 4900 3956 Adobe51990.exe cmd.exe PID 3956 wrote to memory of 4900 3956 Adobe51990.exe cmd.exe PID 3956 wrote to memory of 4900 3956 Adobe51990.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\arajanlat·pdf.exe"C:\Users\Admin\AppData\Local\Temp\arajanlat·pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\arajanlat·pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\arajanlat·pdf.exe"C:\Users\Admin\AppData\Local\Temp\arajanlat·pdf.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Adobe51990.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:4900
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5656410f1da4f94f9fb7898c1e995d907
SHA1e19ab7fc7a481363eb1ce42e005ff1dff45662f9
SHA2563a669fcdbcc1737970d25b1f84204ec07db9be05e74e9b8582594be98d7cbf78
SHA512251d5bc8a90d8fce45875063a726676aa135e8cc0eb8b74652239a699865a98c8811eebb2c78e2ca1e21e96858e56ba1cb63a2c339c1ed7a2826a0bc44328ab7
-
Filesize
18KB
MD518840190923ce9e52e2dcabd16b1013c
SHA1ef30532bbf3febe50ac6b3e4951bb63329973783
SHA256706aa86ddc203faf329cf68725df7e7e861419943fc34ff4ed2095971b71521e
SHA512a368e637754c1ab0ad886a76ced8e3f7bc84f817d13afacddd7c9c31c22d4c6612859404f5917690a610577c3f37830b4e604f99fb4e1b08addd7df78e0f5d09
-
Filesize
592KB
MD551f738511b4f0c749304b39bc68aaf36
SHA172a3cb0cc1ebf50b0325f53dcebe92b440b28f6c
SHA25613221e70924c7c7eed105646282d0ace162ad1abc1e613219046fe131feb7818
SHA512b64e325859f447f65f168546ccddbaf55fcac9fdc84bae0f8dc88037706ba0390ce072ea9b7159f4dbd932bfd008c8bc11db26b771624e7ee6063af8b68cf601
-
Filesize
592KB
MD551f738511b4f0c749304b39bc68aaf36
SHA172a3cb0cc1ebf50b0325f53dcebe92b440b28f6c
SHA25613221e70924c7c7eed105646282d0ace162ad1abc1e613219046fe131feb7818
SHA512b64e325859f447f65f168546ccddbaf55fcac9fdc84bae0f8dc88037706ba0390ce072ea9b7159f4dbd932bfd008c8bc11db26b771624e7ee6063af8b68cf601
-
Filesize
592KB
MD551f738511b4f0c749304b39bc68aaf36
SHA172a3cb0cc1ebf50b0325f53dcebe92b440b28f6c
SHA25613221e70924c7c7eed105646282d0ace162ad1abc1e613219046fe131feb7818
SHA512b64e325859f447f65f168546ccddbaf55fcac9fdc84bae0f8dc88037706ba0390ce072ea9b7159f4dbd932bfd008c8bc11db26b771624e7ee6063af8b68cf601