Analysis

  • max time kernel
    61s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 07:13

General

  • Target

    3940-198-0x0000000010670000-0x00000000107CC000-memory.exe

  • Size

    1.4MB

  • MD5

    b8cbc9d826425d527a9827ecb233005b

  • SHA1

    66122c68e79259ace7c7e7c77faec816c99b92ef

  • SHA256

    fe3e3a548b619a50046b6b1fec5246947232e3d4c3242bc78b3d70f9f7f8d76d

  • SHA512

    8c46432dbc0c5ef95e3cca9e9886d8a5cfb4392ea8bc09f1e040bb212dc4cc287dbff50b9fe8cd5f5a657b1da55fbc174f02cc2c0b9db9d2934006ada8f7eb0a

  • SSDEEP

    3072:RYW7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:RPwpsERzGKurEXCzeLT7a

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3940-198-0x0000000010670000-0x00000000107CC000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\3940-198-0x0000000010670000-0x00000000107CC000-memory.exe"
    1⤵
      PID:4600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 216
        2⤵
        • Program crash
        PID:4188
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4600 -ip 4600
      1⤵
        PID:4300

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4600-133-0x0000000000660000-0x00000000007BC000-memory.dmp
        Filesize

        1.4MB