Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 12:59
Behavioral task
behavioral1
Sample
Estado.de.cuenta.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Estado.de.cuenta.xls
Resource
win10v2004-20241007-en
General
-
Target
Estado.de.cuenta.xls
-
Size
68KB
-
MD5
76cd88a1fcedb634ba92c2dbfe23f347
-
SHA1
c9d4637805cf01662d01468d9c7b4af6779f04e9
-
SHA256
3aafd49e8b45da7b71ac8e6223e86bdccb9f81f979312b66a0c6bf9b28034de1
-
SHA512
a0b81d373efd1844283718ca3999f7b34f5862a84043792660a31d13a1054033b0903d45becfe2a4c46ce1e847c84c6aef7ce32b91029abfac06bf5daf0975b3
-
SSDEEP
1536:LYxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAZXo4inBGp9tRG52yrrFL/+q:LYxEtjPOtioVjDGUU1qfDlaGGx+cL2Q3
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 5 IoCs
resource yara_rule behavioral2/memory/4856-92-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4856-97-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4856-99-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4088-108-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4088-106-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 3336 OXIRP.exe 4856 OXIRP.exe 3256 OXIRP.exe 4184 images.exe 4088 images.exe 3924 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" OXIRP.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3336 set thread context of 4856 3336 OXIRP.exe 88 PID 3336 set thread context of 3256 3336 OXIRP.exe 89 PID 4184 set thread context of 4088 4184 images.exe 94 PID 4184 set thread context of 3924 4184 images.exe 95 -
Program crash 1 IoCs
pid pid_target Process procid_target 1824 3256 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OXIRP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OXIRP.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1612 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3336 OXIRP.exe Token: SeDebugPrivilege 4184 images.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE 1612 EXCEL.EXE -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1612 wrote to memory of 3336 1612 EXCEL.EXE 86 PID 1612 wrote to memory of 3336 1612 EXCEL.EXE 86 PID 1612 wrote to memory of 3336 1612 EXCEL.EXE 86 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 4856 3336 OXIRP.exe 88 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 3336 wrote to memory of 3256 3336 OXIRP.exe 89 PID 4856 wrote to memory of 4184 4856 OXIRP.exe 93 PID 4856 wrote to memory of 4184 4856 OXIRP.exe 93 PID 4856 wrote to memory of 4184 4856 OXIRP.exe 93 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 4088 4184 images.exe 94 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95 PID 4184 wrote to memory of 3924 4184 images.exe 95
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Estado.de.cuenta.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\OXIRP.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\OXIRP.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\OXIRP.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\OXIRP.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4088
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3924
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\OXIRP.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\OXIRP.exe3⤵
- Executes dropped EXE
PID:3256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3256 -s 804⤵
- Program crash
PID:1824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3256 -ip 32561⤵PID:1752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD54f680ef7f9bbfc43b5fba2b0c9690305
SHA1cd896550fc52e48a3b50b5017e81b80f8a075daf
SHA25662dfe24c79a3c5cabd70c6ae7fcf579ef82c0ab8e17035f1481b2c925be4e242
SHA51223c4d759c72d4b7aa5284187d2adac62411aeae6797ee8f5014d48a0c5faa6a3edfba4f37c86db077fbb91fcc74e3d5ab377cb9945ae89e1a05b98ea45fce10c
-
Filesize
276KB
MD502d76284444642d7f5ae9739f082b580
SHA1a36cbb1ded51e759271534c2ddb6dffcf24fd141
SHA256deb4bdf64f98cdfd122317d023d93b26a4d3168c4296ddf97076484c9a40216e
SHA512c86fcfb0c7e695346b6c4b4b1e2b018f378070d711a536eab5347b67cd863a46a584f022efe8a0a70fa7f10538f7ba80de1a14d301bcc82d901bc082884cb6c8