Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-02-2021 17:41

General

  • Target

    e6259f36_extracted.exe

  • Size

    108KB

  • MD5

    e197332d64013cee8f527f0785b0f088

  • SHA1

    7b8db8824ab5e8da0aa9ee2785b019b646d6dbaa

  • SHA256

    5fbfaab4910754b7372e12ad09c1d3d18759bf1badd6710fa3cea08aa3abe302

  • SHA512

    b0f3725f476e2d29ded2afaf2a056eee0dc3cd0b676f41d48236fcae9cb0b3f93aa56d2fe72ba9a06d6ff9887e9a0d2dceb0a2927576a5c17ebbce7ed1c81444

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6259f36_extracted.exe
    "C:\Users\Admin\AppData\Local\Temp\e6259f36_extracted.exe"
    1⤵
      PID:4696

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads