Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 08:40
Static task
static1
Behavioral task
behavioral1
Sample
Document pdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Document pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
Document pdf.exe
-
Size
322KB
-
MD5
909737a0a11765901cdce436737ac172
-
SHA1
00d77473c837e0ed2887d6285a6c3c9e47ec83c8
-
SHA256
39cd390039e7ad850abd64cfc0b387c77470153c09d35108cf96a893185804a2
-
SHA512
e0989e9178201f126cc600b2d64c3609ff58f7ee3ab55f177fd7301f32cf13322afe7fdbe7334c52892ffc4f5b193fb38d841371c196ac44341bd54211dab2a2
-
SSDEEP
6144:+vMt6V/hdmkcyvAIFtUx2yTF5vdzfaiWKBilS70e8mZC9TbUcuJJCoED:EMtehrcyvAI8MyT3lfjyS70e84QEO1D
Malware Config
Extracted
warzonerat
tobi12345.hopto.org:50501
Signatures
-
Bazaloader family
-
Detects BazaLoader malware 2 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests - JaffaCakes118.
resource yara_rule behavioral2/memory/6040-1940-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral2/memory/6040-1949-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 2 IoCs
resource yara_rule behavioral2/memory/6040-1940-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral2/memory/6040-1949-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat Document pdf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start Document pdf.exe -
Executes dropped EXE 2 IoCs
pid Process 5636 win32.exe 4908 win32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1260 set thread context of 6040 1260 Document pdf.exe 96 PID 5636 set thread context of 4908 5636 win32.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Document pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Document pdf.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData Document pdf.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1260 Document pdf.exe 1260 Document pdf.exe 5636 win32.exe 5636 win32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 Document pdf.exe Token: SeDebugPrivilege 5636 win32.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 1260 wrote to memory of 6040 1260 Document pdf.exe 96 PID 6040 wrote to memory of 5672 6040 Document pdf.exe 97 PID 6040 wrote to memory of 5672 6040 Document pdf.exe 97 PID 6040 wrote to memory of 5672 6040 Document pdf.exe 97 PID 6040 wrote to memory of 5636 6040 Document pdf.exe 98 PID 6040 wrote to memory of 5636 6040 Document pdf.exe 98 PID 6040 wrote to memory of 5636 6040 Document pdf.exe 98 PID 5672 wrote to memory of 5432 5672 cmd.exe 100 PID 5672 wrote to memory of 5432 5672 cmd.exe 100 PID 5672 wrote to memory of 5432 5672 cmd.exe 100 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 5636 wrote to memory of 4908 5636 win32.exe 104 PID 4908 wrote to memory of 5136 4908 win32.exe 105 PID 4908 wrote to memory of 5136 4908 win32.exe 105 PID 4908 wrote to memory of 5136 4908 win32.exe 105 PID 4908 wrote to memory of 5136 4908 win32.exe 105 PID 4908 wrote to memory of 5136 4908 win32.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Document pdf.exe"C:\Users\Admin\AppData\Local\Temp\Document pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\Document pdf.exe"C:\Users\Admin\AppData\Local\Temp\Document pdf.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:6040 -
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\win32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5672 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\win32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5432
-
-
-
C:\ProgramData\win32.exe"C:\ProgramData\win32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5636 -
C:\Users\Admin\AppData\Local\Temp\win32.exeC:\Users\Admin\AppData\Local\Temp\win32.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5136
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322KB
MD5909737a0a11765901cdce436737ac172
SHA100d77473c837e0ed2887d6285a6c3c9e47ec83c8
SHA25639cd390039e7ad850abd64cfc0b387c77470153c09d35108cf96a893185804a2
SHA512e0989e9178201f126cc600b2d64c3609ff58f7ee3ab55f177fd7301f32cf13322afe7fdbe7334c52892ffc4f5b193fb38d841371c196ac44341bd54211dab2a2