Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 20:38
Behavioral task
behavioral1
Sample
Estado.de.cuenta.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Estado.de.cuenta.xls
Resource
win10v2004-20241007-en
General
-
Target
Estado.de.cuenta.xls
-
Size
67KB
-
MD5
0e3fccb0710d5f645343f0e2085921f2
-
SHA1
e9122949ab988638db6d8c0af8817b6ea9aa32a3
-
SHA256
fcc55ce7ed8adcf68a39bcd131de11e4be7b55899f35614fc67b4ce6ae0d6c0f
-
SHA512
70bfff4861e49b25fb7cc9eac296d70a84c6fee9f30091efeb4c5ae364d34fd9ce034b4e15d96013093c9fb3eadc1f850d73e9df63749e3ba6df57e8d853d6db
-
SSDEEP
1536:bKxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAzXo4inBGp9tRG52yrTQhBlKjq0LOTbl:bKxEtjPOtioVjDGUU1qfDlaGGx+cL2QE
Malware Config
Extracted
warzonerat
dns.stipamana.com:5220
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 5 IoCs
resource yara_rule behavioral2/memory/1636-97-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1636-100-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1636-102-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2652-109-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2652-111-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 4136 VPZVQXDUT.exe 2716 VPZVQXDUT.exe 1636 VPZVQXDUT.exe 4324 msimages.exe 2652 msimages.exe 4840 msimages.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\msimages = "C:\\ProgramData\\msimages.exe" VPZVQXDUT.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4136 set thread context of 2716 4136 VPZVQXDUT.exe 91 PID 4136 set thread context of 1636 4136 VPZVQXDUT.exe 92 PID 4324 set thread context of 2652 4324 msimages.exe 97 PID 4324 set thread context of 4840 4324 msimages.exe 98 -
Program crash 1 IoCs
pid pid_target Process procid_target 1888 2716 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPZVQXDUT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VPZVQXDUT.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3728 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4136 VPZVQXDUT.exe Token: SeDebugPrivilege 4324 msimages.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE 3728 EXCEL.EXE -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3728 wrote to memory of 4136 3728 EXCEL.EXE 89 PID 3728 wrote to memory of 4136 3728 EXCEL.EXE 89 PID 3728 wrote to memory of 4136 3728 EXCEL.EXE 89 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 2716 4136 VPZVQXDUT.exe 91 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 4136 wrote to memory of 1636 4136 VPZVQXDUT.exe 92 PID 1636 wrote to memory of 4324 1636 VPZVQXDUT.exe 96 PID 1636 wrote to memory of 4324 1636 VPZVQXDUT.exe 96 PID 1636 wrote to memory of 4324 1636 VPZVQXDUT.exe 96 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 2652 4324 msimages.exe 97 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98 PID 4324 wrote to memory of 4840 4324 msimages.exe 98
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Estado.de.cuenta.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe3⤵
- Executes dropped EXE
PID:2716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 124⤵
- Program crash
PID:1888
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\VPZVQXDUT.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\ProgramData\msimages.exe"C:\ProgramData\msimages.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4840
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2716 -ip 27161⤵PID:2252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD5425fb03c80db962dc88e74b3095afdbe
SHA1794f9fffba701e1e7dee5059ae265a6a98d9199e
SHA256853ba61991bb6d844c88ac79a2267cc358434166100b60da5b0a3c8b5085c30f
SHA51278e660e14274748a7a4f09f5960f31d60ad7d95d948d7451b77919325bc7a75d5485c6ed120703450f3f4d542cd868abd574ef32e2d56ff4bb504afec1ccda00
-
Filesize
277KB
MD507472f63bdec0c4a83767d19b8b7ba19
SHA132392707ddac27ef3cb0baa8365ba11d326e86ce
SHA256044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6
SHA512259dc8f8303b6be1fde58f090d2f628c80f9cab83be4df93b0b272e3073658cf9504acab7795df0727d900a025d9c2e5d1e7801a2f14c571f04e8b10a26f01ab