Analysis
-
max time kernel
583s -
max time network
444s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-01-2025 23:52
Behavioral task
behavioral1
Sample
WARZONE RAT 2.70 POISON/Warzone Cracked.exe
Resource
win11-20241007-en
General
-
Target
WARZONE RAT 2.70 POISON/Warzone Cracked.exe
-
Size
529KB
-
MD5
fc2dabf299a9b53c9176eea0888d171c
-
SHA1
7956711f178354c0c38f479c7e9ef4a15a7c42c2
-
SHA256
52b24b6304c986495bf28f660d507a2bc8a618e63b61c333641f930d9c2db7b9
-
SHA512
7d507647c1a63eb6d5cb1c1dd03e17c3cdfab4c11dc66f4a832f5ad1fe0dbb78ed4c1bf88eb60750a2d58354ec2e426873ba0e795b8ae085fd4ea63b7fbde82e
-
SSDEEP
6144:Rgf3v7Q4h9GgpTwEbb47QVwyGkuQwTxPz8NuftbwJTw0b:RK3v7QopEaHGkTsPz8NIOEK
Malware Config
Extracted
warzonerat
127.0.0.1:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x000300000002513d-64.dat warzonerat behavioral1/files/0x00070000000259e5-73.dat warzonerat -
Executes dropped EXE 5 IoCs
pid Process 244 rat.exe 3804 images.exe 644 babad.exe 1164 babad.exe 4248 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inject.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Warzone Cracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inject.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inject.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language babad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WARZONE RAT - HIDDEN POISON 2.70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WARZONE RAT - HIDDEN POISON 2.70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WARZONE RAT - HIDDEN POISON 2.70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language babad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rat.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).left = "250" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 03000000010000000000000002000000ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000900444648b4cd1118b70080036b11a030300000078000000 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000900444648b4cd1118b70080036b11a030300000078000000 Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MaxPos1280x720x96(1).y = "4294967295" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\FFlags = "1092616257" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\3 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupView = "0" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupByKey:PID = "0" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8} WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Mode = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\IconSize = "96" WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupByKey:PID = "0" Explorer.EXE Key created \Registry\User\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\NotificationData WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MinPos1280x720x96(1).y = "4294935296" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\3 = 3a002e80aba36ff8d270c74f9c99fcbf05467f3a260001002600efbe11000000c448ecc3b018db014a5f48c5b018db0100d0dafcb018db0114000000 WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\3\MRUListEx = ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\LogicalViewMode = "3" WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\3 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MinPos1280x720x96(1).x = "4294935296" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Rev = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\NavBar = 000000000000000000000000000000008b000000870000003153505305d5cdd59c2e1b10939708002b2cf9ae6b0000005a000000007b00360044003800420042003300440033002d0039004400380037002d0034004100390031002d0041004200350036002d003400460033003000430046004600450046004500390046007d005f0057006900640074006800000013000000cc0000000000000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" WARZONE RAT - HIDDEN POISON 2.70.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell WARZONE RAT - HIDDEN POISON 2.70.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" WARZONE RAT - HIDDEN POISON 2.70.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).right = "1050" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 WARZONE RAT - HIDDEN POISON 2.70.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 404 Warzone Cracked.exe 2776 Inject.exe 2776 Inject.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 3308 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 404 Warzone Cracked.exe Token: SeDebugPrivilege 2776 Inject.exe Token: SeDebugPrivilege 1452 WARZONE RAT - HIDDEN POISON 2.70.exe Token: SeDebugPrivilege 3888 Inject.exe Token: SeDebugPrivilege 3256 Inject.exe Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe 1452 WARZONE RAT - HIDDEN POISON 2.70.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 404 wrote to memory of 1452 404 Warzone Cracked.exe 77 PID 404 wrote to memory of 1452 404 Warzone Cracked.exe 77 PID 404 wrote to memory of 1452 404 Warzone Cracked.exe 77 PID 404 wrote to memory of 2776 404 Warzone Cracked.exe 78 PID 404 wrote to memory of 2776 404 Warzone Cracked.exe 78 PID 404 wrote to memory of 2776 404 Warzone Cracked.exe 78 PID 2776 wrote to memory of 1452 2776 Inject.exe 77 PID 2776 wrote to memory of 1452 2776 Inject.exe 77 PID 404 wrote to memory of 3888 404 Warzone Cracked.exe 81 PID 404 wrote to memory of 3888 404 Warzone Cracked.exe 81 PID 404 wrote to memory of 3888 404 Warzone Cracked.exe 81 PID 3888 wrote to memory of 1452 3888 Inject.exe 77 PID 3888 wrote to memory of 1452 3888 Inject.exe 77 PID 404 wrote to memory of 3256 404 Warzone Cracked.exe 83 PID 404 wrote to memory of 3256 404 Warzone Cracked.exe 83 PID 404 wrote to memory of 3256 404 Warzone Cracked.exe 83 PID 3256 wrote to memory of 1452 3256 Inject.exe 77 PID 3256 wrote to memory of 1452 3256 Inject.exe 77 PID 244 wrote to memory of 3804 244 rat.exe 97 PID 244 wrote to memory of 3804 244 rat.exe 97 PID 244 wrote to memory of 3804 244 rat.exe 97 PID 644 wrote to memory of 3308 644 babad.exe 52 PID 644 wrote to memory of 3308 644 babad.exe 52 PID 644 wrote to memory of 2104 644 babad.exe 101 PID 644 wrote to memory of 2104 644 babad.exe 101 PID 644 wrote to memory of 2104 644 babad.exe 101 PID 644 wrote to memory of 2104 644 babad.exe 101 PID 644 wrote to memory of 2104 644 babad.exe 101 PID 3308 wrote to memory of 1164 3308 Explorer.EXE 104 PID 3308 wrote to memory of 1164 3308 Explorer.EXE 104 PID 3308 wrote to memory of 1164 3308 Explorer.EXE 104 PID 3308 wrote to memory of 4248 3308 Explorer.EXE 105 PID 3308 wrote to memory of 4248 3308 Explorer.EXE 105 PID 3308 wrote to memory of 4248 3308 Explorer.EXE 105 PID 3308 wrote to memory of 888 3308 Explorer.EXE 106 PID 3308 wrote to memory of 888 3308 Explorer.EXE 106 PID 3308 wrote to memory of 888 3308 Explorer.EXE 106 PID 3308 wrote to memory of 3560 3308 Explorer.EXE 107 PID 3308 wrote to memory of 3560 3308 Explorer.EXE 107 PID 3308 wrote to memory of 3560 3308 Explorer.EXE 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\Warzone Cracked.exe"C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\Warzone Cracked.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\WARZONE RAT - HIDDEN POISON 2.70.exe"C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\WARZONE RAT - HIDDEN POISON 2.70.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1452
-
-
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\Injector\Inject.exe"Injector\Inject.exe" -m Main -i "Injector\Warzone.Loader.dll" -l Cortex.Loader -a "jebac bydgoszcz" -n "WARZONE RAT - HIDDEN POISON 2.70.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\Injector\Inject.exe"Injector\Inject.exe" -m Main -i "Injector\Warzone.Loader.dll" -l Cortex.Loader -a "jebac bydgoszcz" -n "WARZONE RAT - HIDDEN POISON 2.70.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\Injector\Inject.exe"Injector\Inject.exe" -m Main -i "Injector\Warzone.Loader.dll" -l Cortex.Loader -a "jebac bydgoszcz" -n "WARZONE RAT - HIDDEN POISON 2.70.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256
-
-
-
C:\Users\Admin\Videos\rat.exe"C:\Users\Admin\Videos\rat.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:244 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3804
-
-
-
C:\Users\Admin\Videos\babad.exe"C:\Users\Admin\Videos\babad.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
C:\Users\Admin\Videos\babad.exe"C:\Users\Admin\Videos\babad.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Users\Admin\Videos\rat.exe"C:\Users\Admin\Videos\rat.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\WARZONE RAT - HIDDEN POISON 2.70.exe"C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\WARZONE RAT - HIDDEN POISON 2.70.exe"2⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\WARZONE RAT - HIDDEN POISON 2.70.exe"C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 2.70 POISON\WARZONE RAT - HIDDEN POISON 2.70.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3936
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- System Location Discovery: System Language Discovery
PID:380
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- System Location Discovery: System Language Discovery
PID:2956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\WARZONE RAT - HIDDEN POISON 2.70.exe.log
Filesize1KB
MD56c3817f08fe9da050530e18a933b0b4c
SHA11cdce7922de0e3f80c7606910e9b74841f4f7d64
SHA2564870d40f8a4c75bdc7316ce4674654e4e20c999723a4a18c75a2521edcfe0998
SHA51237478726fb63f7e4a38377b26267d610418c373c93eb3c7efc7233cec487bcfc393033a1598c75fa7e0868e0f26b32702e1bbd07e7abbe56b6e78ef3c813cecf
-
Filesize
152KB
MD5385ff7073c515eef3fa2f5c6aae48d0a
SHA10a2ad277fc9e773b1a12d41186c27b95d13ee374
SHA2563ceb6eabd53b972fe6346ec6a16ab2c1d2f03b09a6db5cdeac1c7b6b5d7bcaf2
SHA512604ba1abcae80871d7d1717a68bd817c5cab1323ee3e15f1d94ed82a0f957e859f56f07e317499eb612b90ed27af8a6ef580b040b65632ad0997776cbe7c3adf
-
Filesize
152KB
MD588cf1e14d8798c8f788724bd8a047d53
SHA1c5b255680ceb5c604f61b0cecd9f41af9bf3efa3
SHA256cea69a5d0c2d088fea8d65e6f7ba28edcaa58bbc5bf0f86b803025b03c739914
SHA5121d461597d099fb2c628fee5077ce2707f8e083b062489f2c1c1e5f1ab7bcfd9fdb9019b3cd67d89067d147d8e26a789c023bf7f8bff2fc785f3742e033eb1b2f