Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 16:57
Behavioral task
behavioral1
Sample
Estado.de.cuenta.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Estado.de.cuenta.xls
Resource
win10v2004-20241007-en
General
-
Target
Estado.de.cuenta.xls
-
Size
69KB
-
MD5
9c500aed213cf9693c7e93a94e4c4b12
-
SHA1
955c61d7f667fcc01780be2124eace8988f423a4
-
SHA256
a93f870ec5baff88edb4a49b7e1166c6b604c152ab6a49b232ddfa0eaa371886
-
SHA512
62dacbd2d51d5d6b20c83914d2c3964161fa9b65a6318998f5d8392bfcc618f31299d401fb8de010402a45c59682022be8d636f559aa293c28900da86e8ff87f
-
SSDEEP
1536:cKxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAzXo4inBGp9tRG52yriu1CVDs:cKxEtjPOtioVjDGUU1qfDlaGGx+cL2Qz
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 5 IoCs
resource yara_rule behavioral2/memory/2092-96-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2092-100-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2092-103-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1420-118-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1420-116-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 728 WOPZNQ.exe 2092 WOPZNQ.exe 1568 WOPZNQ.exe 3260 images.exe 1420 images.exe 4824 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" WOPZNQ.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 728 set thread context of 2092 728 WOPZNQ.exe 90 PID 728 set thread context of 1568 728 WOPZNQ.exe 91 PID 3260 set thread context of 1420 3260 images.exe 93 PID 3260 set thread context of 4824 3260 images.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WOPZNQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WOPZNQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WOPZNQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2328 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 728 WOPZNQ.exe Token: SeDebugPrivilege 3260 images.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE 2328 EXCEL.EXE -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2328 wrote to memory of 728 2328 EXCEL.EXE 87 PID 2328 wrote to memory of 728 2328 EXCEL.EXE 87 PID 2328 wrote to memory of 728 2328 EXCEL.EXE 87 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 2092 728 WOPZNQ.exe 90 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 728 wrote to memory of 1568 728 WOPZNQ.exe 91 PID 1568 wrote to memory of 3260 1568 WOPZNQ.exe 92 PID 1568 wrote to memory of 3260 1568 WOPZNQ.exe 92 PID 1568 wrote to memory of 3260 1568 WOPZNQ.exe 92 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 1420 3260 images.exe 93 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94 PID 3260 wrote to memory of 4824 3260 images.exe 94
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Estado.de.cuenta.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WOPZNQ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WOPZNQ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WOPZNQ.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WOPZNQ.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WOPZNQ.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WOPZNQ.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1420
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD586994017f9bdb64b19a7958055035c0d
SHA141becbc799897e54285df1d014685a16c0e0f3dc
SHA256c858224380edcc01db0700bf0d3af77d101f1012fcacadba5a18eeafa1fa5db8
SHA512e54675c61bf0fe1d598c628988c1c1647acb1bb4a85af10b6e4db3ed757c1b4003c1a867a9d437c9263e3fe9cacbc68deae975ee9abde7d272898aa96aec89d5
-
Filesize
275KB
MD548247108609ecc08a8a588343b56815c
SHA1b85b951abcd3ecf740f4d7b2750164cdf6b54621
SHA25699257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3
SHA51278015de9975b46969b8c3a951a01c815fcaabc96f6d47d57e7dba1ce40c0dc25b5561ccc51bb7ec15fc80e786a0c6a9a89afbbaa4ee935f85045827b8afc2c26