Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 03:01
Behavioral task
behavioral1
Sample
99577d4554ff7f8f9c98b9fd9c249f6aab4dccb47142466b070fd6d33d641e4e.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99577d4554ff7f8f9c98b9fd9c249f6aab4dccb47142466b070fd6d33d641e4e.xls
Resource
win10v2004-20241007-en
General
-
Target
99577d4554ff7f8f9c98b9fd9c249f6aab4dccb47142466b070fd6d33d641e4e.xls
-
Size
66KB
-
MD5
0446015a22e4778816e2ccc64ac17a9b
-
SHA1
4943e12bea20024937b890a289da2602a111a547
-
SHA256
99577d4554ff7f8f9c98b9fd9c249f6aab4dccb47142466b070fd6d33d641e4e
-
SHA512
96ca9e969e7864d0befff5ac56a408988b162ca4ba80cc2ed1455f4b6ee855ff4e3a0397879b7833b8279fa98c71c8596abd8f83f2107daf4bd80db032bbb811
-
SSDEEP
1536:BYxEtjPOtioVjDGUU1qfDlaGGx+cL2QnA5Xo4inBGp9tRG52yriv+L:BYxEtjPOtioVjDGUU1qfDlaGGx+cL2QU
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 2 IoCs
resource yara_rule behavioral1/memory/1544-60-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1544-63-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 2516 WEJTZTNBL.exe 1544 WEJTZTNBL.exe 1488 WEJTZTNBL.exe 1268 images.exe 2024 images.exe 580 images.exe -
Loads dropped DLL 5 IoCs
pid Process 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1544 WEJTZTNBL.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" WEJTZTNBL.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2516 set thread context of 1544 2516 WEJTZTNBL.exe 33 PID 2516 set thread context of 1488 2516 WEJTZTNBL.exe 34 PID 1268 set thread context of 2024 1268 images.exe 36 PID 1268 set thread context of 580 1268 images.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WEJTZTNBL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WEJTZTNBL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WEJTZTNBL.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1672 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 WEJTZTNBL.exe Token: SeDebugPrivilege 1268 images.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1672 wrote to memory of 2516 1672 EXCEL.EXE 32 PID 1672 wrote to memory of 2516 1672 EXCEL.EXE 32 PID 1672 wrote to memory of 2516 1672 EXCEL.EXE 32 PID 1672 wrote to memory of 2516 1672 EXCEL.EXE 32 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1544 2516 WEJTZTNBL.exe 33 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 2516 wrote to memory of 1488 2516 WEJTZTNBL.exe 34 PID 1544 wrote to memory of 1268 1544 WEJTZTNBL.exe 35 PID 1544 wrote to memory of 1268 1544 WEJTZTNBL.exe 35 PID 1544 wrote to memory of 1268 1544 WEJTZTNBL.exe 35 PID 1544 wrote to memory of 1268 1544 WEJTZTNBL.exe 35 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 2024 1268 images.exe 36 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37 PID 1268 wrote to memory of 580 1268 images.exe 37
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\99577d4554ff7f8f9c98b9fd9c249f6aab4dccb47142466b070fd6d33d641e4e.xls1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WEJTZTNBL.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WEJTZTNBL.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WEJTZTNBL.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WEJTZTNBL.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
PID:2024
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe5⤵
- Executes dropped EXE
PID:580
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WEJTZTNBL.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\WEJTZTNBL.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD521aea7934aee995629e68e5834695608
SHA194e690f33e0f7b8ea8a1c665359836b363cc09a5
SHA2561f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5
SHA512b25883eecaa34a355047c4c6c0f684298f2803e757ffb3fdc6b097c62283e96b6801cafa3eaab9eb49df79c2abefebcc5d53816b877bd9ce108864785942b0ad