Overview
overview
10Static
static
10RAT/Adwind.jar
windows7-x64
1RAT/Adwind.jar
windows10-2004-x64
10RAT/Blackkomet.exe
windows7-x64
10RAT/Blackkomet.exe
windows10-2004-x64
10RAT/CobaltStrike.docm
windows7-x64
10RAT/CobaltStrike.docm
windows10-2004-x64
10RAT/CrimsonRAT.exe
windows7-x64
10RAT/CrimsonRAT.exe
windows10-2004-x64
10RAT/NJRat.exe
windows7-x64
10RAT/NJRat.exe
windows10-2004-x64
10RAT/NetWire.doc
windows7-x64
10RAT/NetWire.doc
windows10-2004-x64
7RAT/NetWire.exe
windows7-x64
10RAT/NetWire.exe
windows10-2004-x64
10RAT/Remcos.exe
windows7-x64
10RAT/Remcos.exe
windows10-2004-x64
10RAT/RevengeRAT.exe
windows7-x64
10RAT/RevengeRAT.exe
windows10-2004-x64
10RAT/VanToM-Rat.exe
windows7-x64
7RAT/VanToM-Rat.exe
windows10-2004-x64
7RAT/WarzoneRAT.exe
windows7-x64
10RAT/WarzoneRAT.exe
windows10-2004-x64
10Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
03-03-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
RAT/Adwind.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
RAT/Adwind.jar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
RAT/Blackkomet.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
RAT/Blackkomet.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
RAT/CobaltStrike.docm
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
RAT/CobaltStrike.docm
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
RAT/CrimsonRAT.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
RAT/CrimsonRAT.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
RAT/NJRat.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
RAT/NJRat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
RAT/NetWire.doc
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
RAT/NetWire.doc
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
RAT/NetWire.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
RAT/NetWire.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
RAT/Remcos.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
RAT/Remcos.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
RAT/RevengeRAT.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
RAT/RevengeRAT.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
RAT/VanToM-Rat.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
RAT/VanToM-Rat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
RAT/WarzoneRAT.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
RAT/WarzoneRAT.exe
Resource
win10v2004-20240226-en
General
-
Target
RAT/WarzoneRAT.exe
-
Size
321KB
-
MD5
600e0dbaefc03f7bf50abb0def3fb465
-
SHA1
1b5f0ac48e06edc4ed8243be61d71077f770f2b4
-
SHA256
61e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2
-
SHA512
151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9
-
SSDEEP
6144:62GhN2db088fTdUuNU0we+HPps1zcJLVPzGKfwQ7PHC3NJTyhtPB1m:62iNG088fTWsU0wJBsGJPf4Q7PHC3NJ8
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral21/memory/2384-4-0x0000000000A30000-0x0000000000A58000-memory.dmp rezer0 -
Warzone RAT payload 6 IoCs
Processes:
resource yara_rule behavioral21/memory/2672-13-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral21/memory/2672-15-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral21/memory/2672-17-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral21/memory/2672-19-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral21/memory/2672-22-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral21/memory/2672-25-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
Processes:
WarzoneRAT.exedescription pid process target process PID 2384 set thread context of 2672 2384 WarzoneRAT.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 320 2672 WerFault.exe MSBuild.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
WarzoneRAT.exepid process 2384 WarzoneRAT.exe 2384 WarzoneRAT.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WarzoneRAT.exedescription pid process Token: SeDebugPrivilege 2384 WarzoneRAT.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
WarzoneRAT.exeMSBuild.exedescription pid process target process PID 2384 wrote to memory of 3056 2384 WarzoneRAT.exe schtasks.exe PID 2384 wrote to memory of 3056 2384 WarzoneRAT.exe schtasks.exe PID 2384 wrote to memory of 3056 2384 WarzoneRAT.exe schtasks.exe PID 2384 wrote to memory of 3056 2384 WarzoneRAT.exe schtasks.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2384 wrote to memory of 2672 2384 WarzoneRAT.exe MSBuild.exe PID 2672 wrote to memory of 320 2672 MSBuild.exe WerFault.exe PID 2672 wrote to memory of 320 2672 MSBuild.exe WerFault.exe PID 2672 wrote to memory of 320 2672 MSBuild.exe WerFault.exe PID 2672 wrote to memory of 320 2672 MSBuild.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RAT\WarzoneRAT.exe"C:\Users\Admin\AppData\Local\Temp\RAT\WarzoneRAT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5C.tmp"2⤵
- Creates scheduled task(s)
PID:3056
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 2003⤵
- Program crash
PID:320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57904ce17d7fc7db28af55644fc915513
SHA1b67802939bdeb65991cc60b5048caa259a2a4570
SHA2563a8b38e841600c14ce8c4c813284ecf0c8ce8d11e62cda3f40bba819331613c0
SHA512befd0644f08a2b98ca01dafa6fc697804c3de8e328802accb52fd4268db90922b524e803f578567aa53e078c1ea397dc6a22a40072f33b6cafe27846381ce137