Backdoor

Backdoor:Win32/WarzoneRAT.GA!MTB (file analysis)

Malware Removal

The Backdoor:Win32/WarzoneRAT.GA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/WarzoneRAT.GA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • CAPE detected the WarzoneRAT malware family
  • Creates a copy of itself
  • Accesses or creates Warzone RAT directories and/or files
  • Creates WarzoneRAT registry keys
  • Anomalous binary characteristics

How to determine Backdoor:Win32/WarzoneRAT.GA!MTB?


File Info:

name: B29356D4F0A7F9DDBE65.mlw
path: /opt/CAPEv2/storage/binaries/6e3697534ba86f5b34761646c3f7a04ba9e9cd20026462cdb84ff04a9949fa9d
crc32: 200EBADB
md5: b29356d4f0a7f9ddbe655f01f50ca5e3
sha1: 974cc6bfb5e8491f60c5968897f6284f2ac769ef
sha256: 6e3697534ba86f5b34761646c3f7a04ba9e9cd20026462cdb84ff04a9949fa9d
sha512: 8b9675d73a06f8dd8884c0c7f361563fd8054da9acc5ed0b3778b8ce395c1da40d95a7fe8c73510cdba31e84323869baa319c2dcf3f1053c19c43a0aeb3ff8d9
ssdeep: 12288:Vwp6fK786QaQN3wbnmED4pa7+oivBpgO:VS67wbnmrvDn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169652B60A3A51111E597A77F73A08B90C8AE3C409D6E97CF4E460AD6CA3D2F479087F7
sha3_384: ed6a6269fa602e6c520bb4a4bee9eeffe81514deb7b7621ae034d39cc2e7a70830255a11e9ec35bfbf1385e482304823
ep_bytes: e8e1060000e9000000006a1468b07144
timestamp: 2021-12-16 06:58:17

Version Info:

CompanyName: Microsoft Corporation
FileDescription: beeper Module
FileVersion: 1, 0, 0, 1
InternalName: BEEPER
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: BEEPER.DLL
ProductName: beeper Module
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Backdoor:Win32/WarzoneRAT.GA!MTB also known as:

LionicTrojan.Win32.Shellcode.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38321013
FireEyeGeneric.mg.b29356d4f0a7f9dd
ALYacTrojan.GenericKD.38321013
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3655210
SangforExploit.Win32.Shellcode.gen
K7AntiVirusTrojan ( 0058017c1 )
AlibabaExploit:Win32/Shellcode.c4c5c61a
K7GWTrojan ( 0058017c1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FYW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBUQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKD.38321013
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10cfabb7
Ad-AwareTrojan.GenericKD.38321013
SophosMal/Generic-S
ComodoMalware@#3mp7l0igscg5d
F-SecureTrojan.TR/Crypt.Agent.kdovx
DrWebTrojan.Siggen16.9054
TrendMicroTROJ_FRS.0NA103LJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
EmsisoftTrojan.GenericKD.38321013 (B)
GDataTrojan.GenericKD.38321013
JiangminExploit.ShellCode.fzl
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.kdovx
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
ViRobotTrojan.Win32.Z.Jaik.1532928.A
MicrosoftBackdoor:Win32/WarzoneRAT.GA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Reputation.R459263
McAfeeGenericRXRG-DI!B29356D4F0A7
MAXmalware (ai score=100)
VBA32BScope.TrojanBanker.Emotet
MalwarebytesBackdoor.AveMaria
TrendMicro-HouseCallTROJ_FRS.0NA103LJ21
RisingExploit.ShellCode!8.2A (TFE:5:gSIAHkjjMOB)
YandexTrojan.Kryptik!sNqrxham+08
IkarusTrojan.Win32.Crypt
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34114.DD0@aqx8o2ji
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74214920.susgen

How to remove Backdoor:Win32/WarzoneRAT.GA!MTB?

Backdoor:Win32/WarzoneRAT.GA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment