Analysis

  • max time kernel
    76s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 15:06

General

  • Target

    1888-194-0x0000000010670000-0x00000000107C6000-memory.exe

  • Size

    1.3MB

  • MD5

    a352dddc71b7498512ced12c0ef32302

  • SHA1

    d30d1a13cd8334b32e0523a8739c0044bc74b1b9

  • SHA256

    c32b44fd003bb609e2ecc99f8ddf6722ef4c9470cffccf16fa81f087ef37b642

  • SHA512

    1e97b18883de195536e13b93b48587153adb63effce970e3e6628dc28f1201139807a880a66a172e35e26be2838b1082cb3c776e5525999a0746bb2e2061b117

  • SSDEEP

    1536:w610jP7/L1B5rVmN8sxHv2M28ix8EUaJxWZoB4u0OVE01:ZO1VmhaH8EFvW+0OVE0

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1888-194-0x0000000010670000-0x00000000107C6000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1888-194-0x0000000010670000-0x00000000107C6000-memory.exe"
    1⤵
      PID:2504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 216
        2⤵
        • Program crash
        PID:1132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2504 -ip 2504
      1⤵
        PID:1880

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2504-133-0x0000000000660000-0x00000000007B6000-memory.dmp
        Filesize

        1.3MB