Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 10:21

General

  • Target

    231c2079668ee65f2b91a2539a581f96c3b752a4c133151765b2fb48343251f8.exe

  • Size

    2.4MB

  • MD5

    2a689b7ff9c237361f4e7d9d9e39b35f

  • SHA1

    9213ed5e54233c800b6f9d2afc215eedfd82fe19

  • SHA256

    231c2079668ee65f2b91a2539a581f96c3b752a4c133151765b2fb48343251f8

  • SHA512

    bb9d5f73824874fd359b00261e827248546284b7390b5b3a7a2929202a8bdc290b9b5d48454c919fadc3ecfae8fa5792d550ecf8faec55dc3e40683f79ec2733

Malware Config

Extracted

Family

warzonerat

C2

cachepallioniwarznpa.icu:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

Processes

  • C:\Users\Admin\AppData\Local\Temp\231c2079668ee65f2b91a2539a581f96c3b752a4c133151765b2fb48343251f8.exe
    "C:\Users\Admin\AppData\Local\Temp\231c2079668ee65f2b91a2539a581f96c3b752a4c133151765b2fb48343251f8.exe"
    1⤵
      PID:3784

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3784-116-0x0000000002E90000-0x0000000003890000-memory.dmp
      Filesize

      10.0MB

    • memory/3784-117-0x0000000003890000-0x00000000039ED000-memory.dmp
      Filesize

      1.4MB