Analysis

  • max time kernel
    135s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 23:12

General

  • Target

    WARZONE RAT 3.03/Datas/upnp.exe

  • Size

    70KB

  • MD5

    ca96229390a0e6a53e8f2125f2c01114

  • SHA1

    a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

  • SHA256

    0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

  • SHA512

    e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

  • SSDEEP

    1536:tjL6b1xoQ66K+jLMqPHULq87qdGN2B30GfDQ+1FIRXWHH0:t0BVbjQaNpd82xpLQ+126H0

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 3.03\Datas\upnp.exe
    "C:\Users\Admin\AppData\Local\Temp\WARZONE RAT 3.03\Datas\upnp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389
      2⤵
      • Modifies Windows Firewall
      PID:3668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4716-133-0x0000000000610000-0x000000000063D000-memory.dmp
    Filesize

    180KB

  • memory/4716-135-0x0000000000610000-0x000000000063D000-memory.dmp
    Filesize

    180KB