Overview
overview
10Static
static
10RAT/Adwind.jar
windows7-x64
1RAT/Adwind.jar
windows10-2004-x64
10RAT/Blackkomet.exe
windows7-x64
10RAT/Blackkomet.exe
windows10-2004-x64
10RAT/CobaltStrike.docm
windows7-x64
10RAT/CobaltStrike.docm
windows10-2004-x64
10RAT/CrimsonRAT.exe
windows7-x64
10RAT/CrimsonRAT.exe
windows10-2004-x64
10RAT/NJRat.exe
windows7-x64
10RAT/NJRat.exe
windows10-2004-x64
10RAT/NetWire.doc
windows7-x64
10RAT/NetWire.doc
windows10-2004-x64
7RAT/NetWire.exe
windows7-x64
10RAT/NetWire.exe
windows10-2004-x64
10RAT/Remcos.exe
windows7-x64
10RAT/Remcos.exe
windows10-2004-x64
10RAT/RevengeRAT.exe
windows7-x64
10RAT/RevengeRAT.exe
windows10-2004-x64
10RAT/VanToM-Rat.exe
windows7-x64
7RAT/VanToM-Rat.exe
windows10-2004-x64
7RAT/WarzoneRAT.exe
windows7-x64
10RAT/WarzoneRAT.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-03-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
RAT/Adwind.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
RAT/Adwind.jar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
RAT/Blackkomet.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
RAT/Blackkomet.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
RAT/CobaltStrike.docm
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
RAT/CobaltStrike.docm
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
RAT/CrimsonRAT.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
RAT/CrimsonRAT.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
RAT/NJRat.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
RAT/NJRat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
RAT/NetWire.doc
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
RAT/NetWire.doc
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
RAT/NetWire.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
RAT/NetWire.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
RAT/Remcos.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
RAT/Remcos.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
RAT/RevengeRAT.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
RAT/RevengeRAT.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
RAT/VanToM-Rat.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
RAT/VanToM-Rat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
RAT/WarzoneRAT.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
RAT/WarzoneRAT.exe
Resource
win10v2004-20240226-en
General
-
Target
RAT/WarzoneRAT.exe
-
Size
321KB
-
MD5
600e0dbaefc03f7bf50abb0def3fb465
-
SHA1
1b5f0ac48e06edc4ed8243be61d71077f770f2b4
-
SHA256
61e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2
-
SHA512
151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9
-
SSDEEP
6144:62GhN2db088fTdUuNU0we+HPps1zcJLVPzGKfwQ7PHC3NJTyhtPB1m:62iNG088fTWsU0wJBsGJPf4Q7PHC3NJ8
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral22/memory/2704-7-0x00000000058B0000-0x00000000058D8000-memory.dmp rezer0 -
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral22/memory/4056-13-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral22/memory/4056-16-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral22/memory/4056-18-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral22/memory/4056-19-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WarzoneRAT.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
WarzoneRAT.exedescription pid Process procid_target PID 2704 set thread context of 4056 2704 WarzoneRAT.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
WarzoneRAT.exepid Process 2704 WarzoneRAT.exe 2704 WarzoneRAT.exe 2704 WarzoneRAT.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WarzoneRAT.exedescription pid Process Token: SeDebugPrivilege 2704 WarzoneRAT.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
WarzoneRAT.exedescription pid Process procid_target PID 2704 wrote to memory of 2248 2704 WarzoneRAT.exe 91 PID 2704 wrote to memory of 2248 2704 WarzoneRAT.exe 91 PID 2704 wrote to memory of 2248 2704 WarzoneRAT.exe 91 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93 PID 2704 wrote to memory of 4056 2704 WarzoneRAT.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\RAT\WarzoneRAT.exe"C:\Users\Admin\AppData\Local\Temp\RAT\WarzoneRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47B7.tmp"2⤵
- Creates scheduled task(s)
PID:2248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD580efab4bdbf90f2cc3b0592068fd0feb
SHA1fd4f820fe3a6d97d49aea565b7ea00774f8177eb
SHA25688bcfdb144ff5c974809424a3064c984e0ce3ec274df0ac28ab5e77c828a4193
SHA51244e9bac7ea8f426aad531b9c7b74a7111f7c281480f204d696210f239672be64e236ed358525e238690ba3cd22355298d260600b8b6a067f2296122c07ed4380