Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-04-2021 18:51

General

  • Target

    94e06e20f3c2a738c5f507b08011b5cf5123f57ab23140e9377cd597387bebed.exe

  • Size

    113KB

  • MD5

    d972674471d1f347c6a04b5b56531a2a

  • SHA1

    9d5f3b87dd68ba5afba63e45ec404c14c4fde08c

  • SHA256

    94e06e20f3c2a738c5f507b08011b5cf5123f57ab23140e9377cd597387bebed

  • SHA512

    38db71960df971a3bc92ff5259a5d709f54dbeeacf47b5200ce9df29004fef01cd52026b56631864395a6810d442ad54bc73f5426560673a463609f0cd011fcb

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94e06e20f3c2a738c5f507b08011b5cf5123f57ab23140e9377cd597387bebed.exe
    "C:\Users\Admin\AppData\Local\Temp\94e06e20f3c2a738c5f507b08011b5cf5123f57ab23140e9377cd597387bebed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-114-0x0000000000000000-mapping.dmp
  • memory/1456-117-0x0000000007200000-0x0000000007201000-memory.dmp
    Filesize

    4KB

  • memory/1456-118-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/1456-119-0x0000000007840000-0x0000000007841000-memory.dmp
    Filesize

    4KB

  • memory/1456-120-0x0000000007770000-0x0000000007771000-memory.dmp
    Filesize

    4KB

  • memory/1456-121-0x0000000008050000-0x0000000008051000-memory.dmp
    Filesize

    4KB

  • memory/1456-122-0x0000000007E70000-0x0000000007E71000-memory.dmp
    Filesize

    4KB

  • memory/1456-123-0x00000000080C0000-0x00000000080C1000-memory.dmp
    Filesize

    4KB

  • memory/1456-124-0x0000000008410000-0x0000000008411000-memory.dmp
    Filesize

    4KB

  • memory/1456-126-0x0000000007202000-0x0000000007203000-memory.dmp
    Filesize

    4KB

  • memory/1456-125-0x00000000089B0000-0x00000000089B1000-memory.dmp
    Filesize

    4KB

  • memory/1456-127-0x0000000008850000-0x0000000008851000-memory.dmp
    Filesize

    4KB

  • memory/1456-135-0x00000000095C0000-0x00000000095F3000-memory.dmp
    Filesize

    204KB

  • memory/1456-142-0x00000000095A0000-0x00000000095A1000-memory.dmp
    Filesize

    4KB

  • memory/1456-147-0x0000000009720000-0x0000000009721000-memory.dmp
    Filesize

    4KB

  • memory/1456-148-0x0000000009B30000-0x0000000009B31000-memory.dmp
    Filesize

    4KB

  • memory/1456-149-0x000000007ECD0000-0x000000007ECD1000-memory.dmp
    Filesize

    4KB

  • memory/1456-150-0x0000000007203000-0x0000000007204000-memory.dmp
    Filesize

    4KB