Analysis
-
max time kernel
117s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 20:38
Behavioral task
behavioral1
Sample
Estado.de.cuenta.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Estado.de.cuenta.xls
Resource
win10v2004-20241007-en
General
-
Target
Estado.de.cuenta.xls
-
Size
67KB
-
MD5
0e3fccb0710d5f645343f0e2085921f2
-
SHA1
e9122949ab988638db6d8c0af8817b6ea9aa32a3
-
SHA256
fcc55ce7ed8adcf68a39bcd131de11e4be7b55899f35614fc67b4ce6ae0d6c0f
-
SHA512
70bfff4861e49b25fb7cc9eac296d70a84c6fee9f30091efeb4c5ae364d34fd9ce034b4e15d96013093c9fb3eadc1f850d73e9df63749e3ba6df57e8d853d6db
-
SSDEEP
1536:bKxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAzXo4inBGp9tRG52yrTQhBlKjq0LOTbl:bKxEtjPOtioVjDGUU1qfDlaGGx+cL2QE
Malware Config
Extracted
warzonerat
dns.stipamana.com:5220
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/1744-60-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1744-64-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1976-75-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 2732 VPZVQXDUT.exe 1744 VPZVQXDUT.exe 2632 VPZVQXDUT.exe 2688 msimages.exe 1976 msimages.exe 1656 msimages.exe -
Loads dropped DLL 5 IoCs
pid Process 2556 EXCEL.EXE 2556 EXCEL.EXE 2556 EXCEL.EXE 2556 EXCEL.EXE 2632 VPZVQXDUT.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msimages = "C:\\ProgramData\\msimages.exe" VPZVQXDUT.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2732 set thread context of 1744 2732 VPZVQXDUT.exe 33 PID 2732 set thread context of 2632 2732 VPZVQXDUT.exe 34 PID 2688 set thread context of 1976 2688 msimages.exe 36 PID 2688 set thread context of 1656 2688 msimages.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPZVQXDUT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPZVQXDUT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPZVQXDUT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2556 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 VPZVQXDUT.exe Token: SeDebugPrivilege 2688 msimages.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2556 EXCEL.EXE 2556 EXCEL.EXE 2556 EXCEL.EXE -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2732 2556 EXCEL.EXE 32 PID 2556 wrote to memory of 2732 2556 EXCEL.EXE 32 PID 2556 wrote to memory of 2732 2556 EXCEL.EXE 32 PID 2556 wrote to memory of 2732 2556 EXCEL.EXE 32 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 1744 2732 VPZVQXDUT.exe 33 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2732 wrote to memory of 2632 2732 VPZVQXDUT.exe 34 PID 2632 wrote to memory of 2688 2632 VPZVQXDUT.exe 35 PID 2632 wrote to memory of 2688 2632 VPZVQXDUT.exe 35 PID 2632 wrote to memory of 2688 2632 VPZVQXDUT.exe 35 PID 2632 wrote to memory of 2688 2632 VPZVQXDUT.exe 35 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1976 2688 msimages.exe 36 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37 PID 2688 wrote to memory of 1656 2688 msimages.exe 37
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Estado.de.cuenta.xls1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\ProgramData\msimages.exe"C:\ProgramData\msimages.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1656
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD507472f63bdec0c4a83767d19b8b7ba19
SHA132392707ddac27ef3cb0baa8365ba11d326e86ce
SHA256044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6
SHA512259dc8f8303b6be1fde58f090d2f628c80f9cab83be4df93b0b272e3073658cf9504acab7795df0727d900a025d9c2e5d1e7801a2f14c571f04e8b10a26f01ab