Analysis

  • max time kernel
    146s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 23:03

General

  • Target

    6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540.exe

  • Size

    98KB

  • MD5

    374be9005910d4cf5554a2653b8cefc6

  • SHA1

    73f60dde6779a4dd08660715183d76d1bf7dd1a1

  • SHA256

    6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540

  • SHA512

    3806f0f8ae055883f389ca7911d68d3ed84142859ea26f69eda748972ce2722ea70c91997f95174a5947e7ec1b8bbcbf130b512454929b4b28ee5b04815e6af5

  • SSDEEP

    1536:b60eDNKgTAgkw+BMrtU4FxW5Akcg5is1jVEym:Ol3ThS4FxeAiRjVE1

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540.exe
    "C:\Users\Admin\AppData\Local\Temp\6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:2376

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2376-0-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2376-2-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB