Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 05:53
Behavioral task
behavioral1
Sample
Estado_de_cuenta.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Estado_de_cuenta.xls
Resource
win10v2004-20241007-en
General
-
Target
Estado_de_cuenta.xls
-
Size
198KB
-
MD5
98136ffd902b60b1107c02cb94fc90e2
-
SHA1
ae410c8c5d57fa37b74ff283768bd68c48dd46ae
-
SHA256
e569298451bd12f37a4c93fb610b254f6237ae89eb3f573427ace46daedd1402
-
SHA512
0ec2eb997c474c19d4ddedbae60552d2b71ce1b1c5780f35e6bafa089bf6a75e8fd1e8bf936ed65f21426274cffad36ce7ffba21ed6dda15b585b20b4e69f650
-
SSDEEP
6144:IxEtjPOtioVjDGUU1qfDlavx+W2QnAo+Ly9ckwDwPq5XlsqbwxNNip:/+VkGUqLsqIi
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/2512-62-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2324-68-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2948-80-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 2640 DCNXKNLRS.exe 2512 DCNXKNLRS.exe 2324 DCNXKNLRS.exe 2212 DCNXKNLRS.exe 2684 images.exe 2948 images.exe 2996 images.exe 304 images.exe -
Loads dropped DLL 5 IoCs
pid Process 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 2512 DCNXKNLRS.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" DCNXKNLRS.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2640 set thread context of 2512 2640 DCNXKNLRS.exe 32 PID 2640 set thread context of 2324 2640 DCNXKNLRS.exe 33 PID 2640 set thread context of 2212 2640 DCNXKNLRS.exe 34 PID 2684 set thread context of 2948 2684 images.exe 37 PID 2684 set thread context of 2996 2684 images.exe 38 PID 2684 set thread context of 304 2684 images.exe 39 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCNXKNLRS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCNXKNLRS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCNXKNLRS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCNXKNLRS.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1724 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2640 DCNXKNLRS.exe Token: SeDebugPrivilege 2684 images.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2640 1724 EXCEL.EXE 31 PID 1724 wrote to memory of 2640 1724 EXCEL.EXE 31 PID 1724 wrote to memory of 2640 1724 EXCEL.EXE 31 PID 1724 wrote to memory of 2640 1724 EXCEL.EXE 31 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2512 2640 DCNXKNLRS.exe 32 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2324 2640 DCNXKNLRS.exe 33 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2640 wrote to memory of 2212 2640 DCNXKNLRS.exe 34 PID 2512 wrote to memory of 2684 2512 DCNXKNLRS.exe 36 PID 2512 wrote to memory of 2684 2512 DCNXKNLRS.exe 36 PID 2512 wrote to memory of 2684 2512 DCNXKNLRS.exe 36 PID 2512 wrote to memory of 2684 2512 DCNXKNLRS.exe 36 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2948 2684 images.exe 37 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38 PID 2684 wrote to memory of 2996 2684 images.exe 38
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Estado_de_cuenta.xls1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
PID:2996
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
PID:304
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DCNXKNLRS.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319KB
MD5cad3404a925d02d351239edaa03af840
SHA182bd5b6987906034ab58e988a5f615680e6faf3b
SHA256f6ee358f1e50caebcdd8b92517d562009ac2a64e63118ddff33bd31d07d2f4c8
SHA512b15b2e7dbbb73272d17208764179b75782471c1a8ef16dad649a24c5e56173a298c58cfae909544629be782cc67067693e32a3c1cf961052799209b22175bda3