Analysis
-
max time kernel
21s -
max time network
20s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14/08/2024, 12:45
Static task
static1
Behavioral task
behavioral1
Sample
WarzoneRAT.exe
Resource
win10v2004-20240802-en
General
-
Target
WarzoneRAT.exe
-
Size
321KB
-
MD5
600e0dbaefc03f7bf50abb0def3fb465
-
SHA1
1b5f0ac48e06edc4ed8243be61d71077f770f2b4
-
SHA256
61e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2
-
SHA512
151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9
-
SSDEEP
6144:62GhN2db088fTdUuNU0we+HPps1zcJLVPzGKfwQ7PHC3NJTyhtPB1m:62iNG088fTWsU0wJBsGJPf4Q7PHC3NJ8
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral1/memory/2184-7-0x0000000005C90000-0x0000000005CB8000-memory.dmp rezer0 -
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/4452-13-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/4452-16-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/4452-18-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2184 set thread context of 4452 2184 WarzoneRAT.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2184 WarzoneRAT.exe 2184 WarzoneRAT.exe 2184 WarzoneRAT.exe 2184 WarzoneRAT.exe 2184 WarzoneRAT.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 WarzoneRAT.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2184 wrote to memory of 772 2184 WarzoneRAT.exe 87 PID 2184 wrote to memory of 772 2184 WarzoneRAT.exe 87 PID 2184 wrote to memory of 772 2184 WarzoneRAT.exe 87 PID 2184 wrote to memory of 1620 2184 WarzoneRAT.exe 89 PID 2184 wrote to memory of 1620 2184 WarzoneRAT.exe 89 PID 2184 wrote to memory of 1620 2184 WarzoneRAT.exe 89 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90 PID 2184 wrote to memory of 4452 2184 WarzoneRAT.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\WarzoneRAT.exe"C:\Users\Admin\AppData\Local\Temp\WarzoneRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7995.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f2d0818a7a9dc0b4fb634320ce95816
SHA13c04fe90a3f54bce05de57ac5bcc901658e712a4
SHA25641724294b07c9b264f84b4a4a878d9fd8879208091ecabf1dd8f47fef0d4a898
SHA512339c6db1b4369b191a809406756d6de8c287aef29d2b069ed14181772c9d10cf5b33a0ad19b98f94d1b0e980e716869f445c0f93ee72f064f52dfebd76b7972f
-
Filesize
183KB
MD5776aa5c866514d5873db87cbc1575b14
SHA1deb10d58f83ebca42cb90a1f3c188f90b77ca111
SHA256b166bf209f06cbc91ebda11bd528039dfdffeb8cd8faa1795d2d222e6d3f8f26
SHA512aefcf8189724450dd26fa671ebfd69207ce8e5ca00592afa7a26b37824c7f60c88edeb5928e2c00c45ddc1c385c3b7411185b937c0ace058c7efdbcde15bcd1a
-
Filesize
14KB
MD5473938f499a280da4b072c35814b565b
SHA1ea7b27243a2bb4c5c0995f4a84c62c4872913c7d
SHA25698cb965a077133e74e42fbb9b3d58ebb2bf0688042814d02384956bac12480d4
SHA512e984de79dbe0933cb04a3fcf53c7fbd64e5d553d7aa1640630a9b8402ab75d1fc167dc74737d66349bb2be503b7ebb3eae597f715d5bd8f49ccc12b733c42966
-
Filesize
328KB
MD5df486ad8d42551c1d3550bf70663544b
SHA1d8394236224071ff5a4bb1336064322994424bae
SHA256b4299a421598fe27aeb40c8360d7665ff711e2bc98e614d79f5a04a260a00982
SHA51227f0e3a7fb9af2c565d51d1429160e09671835115cd486ea99d2ca6bc4296536156fda278474f67e4cbc7ca7fecb3ed3a58058b2070d9323693f38576eab0504
-
Filesize
302KB
MD5efe3d32a4dc932fa78decd669dfb1d75
SHA13978b61f9c1177ea9be4fa276dbcb2e7db09ec16
SHA256b3d9ec817110a40c1320eb8d1c903e66c11905ac47276d019ebad812ae970940
SHA5123616b9e8dadf7b74443713c394ed226cbbb4a91c0a8e93cd7cdbf4d700eb807e806fe49c63cbb98dcfef3bc65b609b14c34c5dc57b779f0af426824eefcaf885
-
Filesize
336KB
MD5e4253ac9fde43fa5ad3b88f99d216a9a
SHA10cb778f43a487a5ed304ee4adb9fa6fd8467d82c
SHA2568055949fe241d5d4973719ffdb479baaf68befa2cda4a1bd7c09e8626fc67fbf
SHA512b23247d3377a6639a4cb31903a1eb1369446f294c8e63971645786650a74b5459d9f7adafb2f5a61b60dfeb3d79ac9944965d751426ac9df8eb4924d6e7e3cbe
-
Filesize
225KB
MD578ad181af97b67c10e9450486059f2a9
SHA19fbaef4828baa3683902e0cab3cc5ac8ae78b6bd
SHA256a55289031f8791a9a199786649282dbc500bd3a2c2bc30e6b11927922a59da4f
SHA51271b4bd9142df328863462b59b0a1762124574cbffb0646c4018bf263fe25ce5e237c3be4ed26e0638e5c0406447054c83200b28aad9d1db8807011b0dc77b4db
-
Filesize
234KB
MD5e33b1f45b58926ada2484051a5b10b51
SHA14d3a7b42cfb172b9a4a8c5a1fec2eebeb5219a84
SHA25679b23c949e719c6ac30041ba992f5f1222f9c420226fda699a7f6cf070c5a9f9
SHA512fded3773df5a957619e19dfc4ac8ea3558738128df094fa38aa0c7aac326f11e2d34784d7b9282488a5767369901d90e47fabff2190b2b9f6d6910b7ae2eb9e8
-
Filesize
16KB
MD58cf259983fcf0cc3a06d79e3c2ede0bb
SHA143639736f3cb85fae5fd82270deb55da73b8a1d9
SHA25688447c5f1a330aaa4a17306709372da100a7531bd25ecc9769c29545432068fd
SHA512c06ac9d3ab78f0642283a6e6718e68e395ff641042dfbe687c5f74b4cae929a2cf0e7df3120b27c3e1b8c7a58cb9ae292afb1de3cdbc16d1a7eaebb88377a3de
-
Filesize
200KB
MD5fa1a54aef638c82e7253252468c705d2
SHA196e0b41fb0e2dd781b110948d952fcdfe01d33c5
SHA2567ad491c8d18416ba6c1a112d76627dfd356a62156610bcf100559ab51fc304d7
SHA5125fbaf3411fdeabecddeb239e69873b6979e25cbd8b67cd48a02024f16bc2ee452f73cc4cf97b16730cf7bc22cfee06dbe47fd07361e6e01802a85c91270714ad
-
Filesize
191KB
MD54db570e0ae111aa0dde4a0e378af05e3
SHA12c6e065e4346786d339b6217657f1b02e7f982d5
SHA256e7440a491f3a2e810a55c0a860ad7cadebe84865c35bd11e01687fd6605c3011
SHA5126a84739d8f4771d00102ce7c8e572feca8c470f7cf84aef9d2488c05276f4baea023ecd401087cc989c3a466ca475837fe03aa451dfd7d4370b7846cf61404aa
-
Filesize
157KB
MD51c7d4553a8fdab675487e26ff854ec2e
SHA1e2f0da273cf4e94c31087959290246da674ef40d
SHA25646f96f0fe45559530dec98780c4fe3fb2b4316f0d5edc0e270188f5f3bf3fecf
SHA512ced2263383f644ad37ca3b0ef7d418db56a484f5a8bf371125d046d282c89fd5125df6a02ff990aba9882d19d1a0f922328a4225702371ccb9637e22eac8ed94
-
Filesize
13KB
MD5bfceb65cd13363bccb2f015022f65f7c
SHA160fa0f2bd6fe24449334cd90c008b7ad0bfecd33
SHA25602f325b4c8a8c7fc9f9a56640a30bec6960565b6368094b983ef06f28c8ff6a5
SHA51297e83ef96ee158b08072ec8c23397d5ddb11a75f3966994dab91bac772f4ba70506a5ea40a02e4e3a5ffdf2258196aaacb7d64d71a63e4809089cf65672103a1
-
Filesize
208KB
MD54e617e72c4a87a3b9197180339e4fc86
SHA1da9e434e4f5f40b464e11075368c88d45be5a5b3
SHA256cba9d83e533edca79d482b69b78f6786878fbe715995e91b368fd254ca722a18
SHA51209bda7525699c83a111e31cbdea59d7d7d402db0493bfd2a0de1b707e30bdef01d5a656edeb0e234d74d5d80b39e3367d23741019829c0f82c1ad6dcd5352335
-
Filesize
123KB
MD5c6219f2e3ec51378d5737a3cd966d7fd
SHA13112791729b978a267cdc1555f4f11ffa0806228
SHA256ec0d2bee97c72b96a08f06b73f9085501c49e330045ca5b56bb77f25bf5d744b
SHA5120ad2f39d5636ecff2ac284ebe611a0b1283facbeed59faa26cb0f4b9200784e3bb71a3eebfa450dffd7c3aef45617183b3261ef0d1a7eb5987385c140ca146fa
-
Filesize
132KB
MD557e5099f44b947b1fa44fd774b0ffc06
SHA1bac79b886d107b4051522bf4f84670a469c61e47
SHA2565da5e41fd9d7581030e42321a08d137497d5001900daba6c2c3368d20282c7e4
SHA51229c7297b40575e97608df36056aafb66a779f898c8c37ecd95153dd43300522225393c21432ef220adc297fc561fe215d8900eee650955dd873ab257e8831c22
-
Filesize
166KB
MD537dadcbff78c216ad8933f766a13c6e5
SHA1b750e83116cdddf49afb7651c8c38d66f5678add
SHA256c2f5ecb9c833a18823d84329a7f1a205d011262c5c8af99effb13e9ed3677c2d
SHA5122dec48297accbf45f9842e621833b9ec468ce1bd92804746b7a237afcde74a6d6c14d4673687f8213efb2d35c08ed7e965b3d4c99ca149e1fd88a0351911bb64
-
Filesize
345KB
MD538b4232fdedf674950b703da584fd73e
SHA1a5f904e2bc10b9afa88d535e7c4e10d91d58d9cf
SHA256a7d8b47e958b07553798aba417331c6cbb01dacf58df716fe0f133836a9c4ca7
SHA51270a330b31eeda6f0daafcc41b26731e6c43db811d7dc343e3b34319ff810a4a5e41ef65296bc9801cb9664239d094b821efdf9f9c8ba89baf953dea29fd5f751
-
Filesize
353KB
MD5f00839ff2bf09f753a66c356916e1758
SHA135a5a1e36949eb48970a02b9cc1a2f1b22e3f2b8
SHA2566584898b66051dcfae3c39d2bf51dfed1833f027b9ab098dde42206beeb0b15e
SHA512a52fe7c753045e777642364d179ca70258ee8b3ea749aa49a80d213f9be1e6b97eb9b04b43288f7435f218cd8d003de7060e763e898d7ec5c9652dd8da24f802
-
Filesize
319KB
MD5aabaa43c0bb044bfaf7d849b58c6bf53
SHA1ca9ead06c038098536d31ee68e2378c1fd83c56d
SHA25647e025bd8af8597fc5649ad91cf9a14e9ba13a85ba58250542f9bd4d2833f57a
SHA512b1589d931570bc75c21422fc07ddce038f95822f47684130cb987646193efcdd6151901b2637c023fd7b1dd6571f07d51858d04d2827482c4b9d827c7caedba1
-
Filesize
294KB
MD5ea1e7b98a67ff8d65f6104b162e0c3b8
SHA1d78b29965415c911c57da2c65320dd595537dfa7
SHA25694929f858dbcdd6798c917a72d3fb7d305a212557371d209a4587506a96f36b0
SHA512a88b1d9ebcf2055b59f6bd30b86d4125cc4be569607aea2ef473a02c3595f11f572f3a81f492d19b8a2d8ed418167483895e5da76a793272242c26494a5924e0
-
Filesize
10KB
MD51e5ca984effd6eb4628e3bdcfce8aace
SHA187c8dffe67df926236d5287ea8d113752d197184
SHA2565509f92e75c508d76c069254a9895d8b31d31edc64fe0b6e561bc8abe420c477
SHA51248f090fcf962591e590f7900c8e7c8eaf1c0e8b2360a999ad7a0e6bf2dc67aae80ed729240bf4fc413d3e394c64296d6afc58b3765834b0a9d06d1aad703a330
-
Filesize
242KB
MD542e2ac7c21b95a5902f756132f20bdde
SHA155b8d855dc874a73c194f7304758ee321ee3768e
SHA256a6c5446dea48b8140bcc08cc889a1a3964b2cd44f9039106ba2638986cece93f
SHA5123270b9252676fef172ba13e961c7cd1d621f6432c23147fbedbab22eb53787d8188c8e37fe332681d4f2c88e150d5d16d31dbf7ce4b2fbcf61bda71fdb055cba
-
Filesize
311KB
MD58e88f0ee3ffcc876f995edf4fa5bed84
SHA12d77b0120907627830b42a49eb41859a4b70bccc
SHA2565e13d56c50e8157a90409058e5f7b1b2d7e99a87a42f53a4408efda9d3c90840
SHA5121a340a9d746ba0370e2fa430de1379f751df53db8b910e07f4a591707243dd7db34b7cd29ef5db77b85e2bea36094dd13e369375199b9aadd92e06d262282ece
-
Filesize
268KB
MD516ba44401849166f9d98ccee9d6d36e1
SHA1407048e791f021a960041b1a59b445eaa3e53eda
SHA25673e6dff61e32cbeed05872ab08e57574b4a4e5187e467a34ce776d7da104039d
SHA512d3955b033bb7818d9d0711b47c2796200564d9d47300b24c50753ced38b7020f7a07cb0bef4dfeeefe4a9fcbbdc1fdc6cfeb3b103501982e15aa30ae39938153
-
Filesize
217KB
MD51774497d799159a455f541278451a13d
SHA1da742ccdf1705a7e32928126d0316170f15b348c
SHA256cc4317cdaf7841f275703cf5c53a81977fede3e955a298a7ef39de5b278aef03
SHA512792f8d227218a72e23f82f7aa6b040df885b09ed8866ec22ab913adf33439a952da72d7dff858fd2c12af24207d276d8dc4133eed162186e2cac19e68ea22819
-
Filesize
485KB
MD5606306141016e8d3077996d2b4cdcc6f
SHA1b314d45956d6cc75e52739a53556bdbb25ab07ee
SHA256bb200696238d63d2a1c6027b69f49061bffe0db4ecee293ad496edd19b9f0578
SHA51276d9c13cc3d256fd82d97199788f087128eb0ad6dce6fb8cdc95a6ffa066876fea1c07a0972b970c4e051115aa81d4ee6cfd624052d6bbfedabbf2381b5894be
-
Filesize
277KB
MD5e1e745a9bf62c5240d9f32ba6e42c246
SHA11654c9349fe4fb2165277149a07f9b7b5454fa36
SHA2568aa64380d77fe0265a9062d9b8328d3ef116fdd4265d039328006baf6260c51f
SHA512756338c40c1f0c7ff3aaab339bf815251aa3012276a231f3429582d84695c2b2a98ad2869ccd0e9145636d3f7b4c70a809e1e92af66dfd28a895cd850597f0ce
-
Filesize
285KB
MD5850163491b49ae15363b4f564a8286c6
SHA129ffce7d3442510766cbefada8a1f93bd9994ee0
SHA2562c6bdf9c384ad043c5a4dcf97b9006909eae204546075ea3efd0c2328b218711
SHA512e381d970ac33383db52c23f99cefc42efc58216966b73c084a5f6becc03c95456b307547eb6e583fbb9d2b6f542abba1ebdeaecf09e90c4ab388c91a69171c63
-
Filesize
174KB
MD5f68bff944596508372cdbdf92de53017
SHA133a2fa6a62ce50bbfc43eb034eed50472c1500f7
SHA256a5341b5498dac437a7e1e256e20260934c4936e35670028e6faf288f06b87fc8
SHA51283d83daa2cac906efdc0be0eb36a8ef4dc5ae1ebd1448fefdc3376e350ace43e15080c864cec1269182f77fa5f2cdce984cf839a42ea7171f0cddd8e7c9eb666
-
Filesize
149KB
MD50d238814e18d9bd973d065f0b2ce9174
SHA1a59221b6d0994fa6643e8113cd63dcf6c18bc7f4
SHA25676726190d83567dad7b26802debe0a8bd2e16988ce69b6dc8ae9dcbcea0ad1f4
SHA5124d9275aa840f29b4f24811c2d1c0bc16e6919c51417c7357b788b3419964fdb862e5b964782d951b536ee8b4a4b4cfcbbc59ad2fb9247ad70d5efef0a5a4f929
-
Filesize
140KB
MD59e3fda3aa764b30c709ad2b2abb112b1
SHA1634717155ff676542e5177a51550cb59ee6ee3dd
SHA256fd046154084fbfb94702cb78f68ec436ad95d73baddf93c7290eb7221c7f4924
SHA51266d739a82d9627bee9f2e42d34f8c0d3e08ebab7c95e5f986ff1cc8c8bec3a08f545ff51a4213785fa3670c5683020f17792bf74785d5f8c8be633d1471bd7a9
-
Filesize
259KB
MD5c6eaf2c58ee7c092a8615023ebbc030a
SHA1448f434074ec04dda3d143446af64a9081a53cc7
SHA256c7077953f27178d9a57023de6a32e970244b1ba6ecdff9bd1d0c65e6ce0f9776
SHA512c85f3e36b761e628053a995e161dece896f5ffc017cf054f9a81a83205abba94cbe6c2193c6c57d7dee625ccf51fe4ed65284e821fb02909ff989292bb86e672
-
Filesize
251KB
MD5023e1e72be47ea1d94506234cb64921d
SHA1a583460cc3120102d05163a0fe9e336e9831b516
SHA256aa880b9fadbefa6cf83d844c898397786bf88bf41e46585fc1d7ce33e2bca8ff
SHA51256267544e5948b2926d5743bc454f2e3f69b14648a1d51490268a1228e009276baa712ad2b618de1c4f265596e493b56fe5f142e5e9b0cf616be242102b06e2d