Analysis

  • max time kernel
    292s
  • max time network
    296s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18/03/2025, 03:05 UTC

General

  • Target

    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe

  • Size

    132KB

  • MD5

    b3db56f42bfb5578eba98924644abf65

  • SHA1

    c0574deb816f35e90a2f6e09e4924d17243806ce

  • SHA256

    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd

  • SHA512

    1fe71cd47fd8bc21e9e70d072c9847885e8ff7631b2219e823e488f652407052e62a59b0ffd4fe24a4d884a6f6b3f1d6c13c13d85a4e41300b0f8595a4e15705

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    "C:\Users\Admin\AppData\Local\Temp\44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe"
    1⤵
    • Drops startup file
    • System Location Discovery: System Language Discovery
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2404

Network

    No results found
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    152 B
    3
  • 185.241.208.229:51997
    44337a866f639a40a3730a29a44dfebc9f6828148b409c057969c27987c84dbd.exe
    104 B
    2
No results found

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2404-12-0x0000000000160000-0x0000000000161000-memory.dmp

    Filesize

    4KB

  • memory/2404-11-0x0000000000160000-0x0000000000161000-memory.dmp

    Filesize

    4KB

  • memory/2568-2-0x0000000073091000-0x0000000073092000-memory.dmp

    Filesize

    4KB

  • memory/2568-3-0x0000000073090000-0x000000007363B000-memory.dmp

    Filesize

    5.7MB

  • memory/2568-4-0x0000000073090000-0x000000007363B000-memory.dmp

    Filesize

    5.7MB

  • memory/2568-6-0x0000000073090000-0x000000007363B000-memory.dmp

    Filesize

    5.7MB

  • memory/2568-5-0x0000000073090000-0x000000007363B000-memory.dmp

    Filesize

    5.7MB

  • memory/2568-7-0x0000000073090000-0x000000007363B000-memory.dmp

    Filesize

    5.7MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.