Resubmissions

18-05-2024 13:17

240518-qjmvqsdc72 10

18-05-2024 13:15

240518-qhnqmsdb99 7

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-05-2024 13:17

General

  • Target

    um_x64.exe

  • Size

    2.2MB

  • MD5

    e2fc229dbf8224232d5281b1b9c12aca

  • SHA1

    36c57d932bff9db9c221911fcc676f00c21cf4e6

  • SHA256

    4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60

  • SHA512

    95d1e3383445210e4cc4574baf7fcd68fb68099f202534108a5120ce776f93b777d112a0175ee41ad5e91b18bddc864ebb89fe7c8817769c3fd16762f1e2a27b

  • SSDEEP

    12288:hw3Pj/+DfNCKml36Ych32o0Fcmr/bXrKT9xiAJ65TTlBDa+zB2av:C3LsN8

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3280
    • C:\Users\Admin\AppData\Local\Temp\um_x64.exe
      "C:\Users\Admin\AppData\Local\Temp\um_x64.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe
        "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5028
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"
            5⤵
              PID:4692
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:440

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe

        Filesize

        2.2MB

        MD5

        d18f0b30efd9f100f11f81825bae050b

        SHA1

        eacd3786e86ee03b14300c2dc6a08e5cfa2406bf

        SHA256

        73c15f93c957b337b30e6b6712487234738a3e0569611d3aac49896582f7b54c

        SHA512

        e6987f4a553699e80b64217919a066eab2e2f81d13c6c4e53c0c5b423c17ac7f129b86b56512de2e45e21d840e0ba3629ffd6ed2aadb84d4ff19521371e00560

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xj40nynf.n1g.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/440-58-0x0000000000840000-0x0000000000841000-memory.dmp

        Filesize

        4KB

      • memory/3280-61-0x0000000006E20000-0x0000000006F20000-memory.dmp

        Filesize

        1024KB

      • memory/3280-62-0x0000000006E20000-0x0000000006F20000-memory.dmp

        Filesize

        1024KB

      • memory/3280-69-0x0000000002F40000-0x0000000002F46000-memory.dmp

        Filesize

        24KB

      • memory/3280-63-0x0000000002F40000-0x0000000002F46000-memory.dmp

        Filesize

        24KB

      • memory/3556-15-0x0000000003620000-0x00000000037AC000-memory.dmp

        Filesize

        1.5MB

      • memory/3556-70-0x0000000074F1A000-0x0000000074F1B000-memory.dmp

        Filesize

        4KB

      • memory/3556-71-0x0000000074E90000-0x000000007503C000-memory.dmp

        Filesize

        1.7MB

      • memory/3556-9-0x0000000003620000-0x00000000037AC000-memory.dmp

        Filesize

        1.5MB

      • memory/3556-13-0x0000000074E90000-0x000000007503C000-memory.dmp

        Filesize

        1.7MB

      • memory/3556-60-0x0000000003620000-0x00000000037AC000-memory.dmp

        Filesize

        1.5MB

      • memory/3556-8-0x0000000074F1A000-0x0000000074F1B000-memory.dmp

        Filesize

        4KB

      • memory/5028-42-0x0000000006790000-0x00000000067AE000-memory.dmp

        Filesize

        120KB

      • memory/5028-51-0x0000000007840000-0x000000000785A000-memory.dmp

        Filesize

        104KB

      • memory/5028-32-0x0000000007180000-0x00000000071B4000-memory.dmp

        Filesize

        208KB

      • memory/5028-43-0x00000000071C0000-0x0000000007264000-memory.dmp

        Filesize

        656KB

      • memory/5028-44-0x0000000007B30000-0x00000000081AA000-memory.dmp

        Filesize

        6.5MB

      • memory/5028-45-0x00000000074F0000-0x000000000750A000-memory.dmp

        Filesize

        104KB

      • memory/5028-46-0x0000000007570000-0x000000000757A000-memory.dmp

        Filesize

        40KB

      • memory/5028-47-0x0000000007780000-0x0000000007816000-memory.dmp

        Filesize

        600KB

      • memory/5028-48-0x0000000007700000-0x0000000007711000-memory.dmp

        Filesize

        68KB

      • memory/5028-49-0x0000000007730000-0x000000000773E000-memory.dmp

        Filesize

        56KB

      • memory/5028-50-0x0000000007740000-0x0000000007755000-memory.dmp

        Filesize

        84KB

      • memory/5028-33-0x000000006F9B0000-0x000000006F9FC000-memory.dmp

        Filesize

        304KB

      • memory/5028-55-0x0000000007830000-0x0000000007838000-memory.dmp

        Filesize

        32KB

      • memory/5028-31-0x0000000006200000-0x000000000624C000-memory.dmp

        Filesize

        304KB

      • memory/5028-30-0x00000000061B0000-0x00000000061CE000-memory.dmp

        Filesize

        120KB

      • memory/5028-29-0x0000000005CF0000-0x0000000006047000-memory.dmp

        Filesize

        3.3MB

      • memory/5028-20-0x0000000005520000-0x0000000005586000-memory.dmp

        Filesize

        408KB

      • memory/5028-19-0x00000000054B0000-0x0000000005516000-memory.dmp

        Filesize

        408KB

      • memory/5028-18-0x0000000005310000-0x0000000005332000-memory.dmp

        Filesize

        136KB

      • memory/5028-17-0x00000000055C0000-0x0000000005BEA000-memory.dmp

        Filesize

        6.2MB

      • memory/5028-16-0x00000000029A0000-0x00000000029D6000-memory.dmp

        Filesize

        216KB