Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 00:40
Static task
static1
Behavioral task
behavioral1
Sample
um_x64.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
um_x64.exe
Resource
win10v2004-20250314-en
General
-
Target
um_x64.exe
-
Size
2.2MB
-
MD5
e2fc229dbf8224232d5281b1b9c12aca
-
SHA1
36c57d932bff9db9c221911fcc676f00c21cf4e6
-
SHA256
4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60
-
SHA512
95d1e3383445210e4cc4574baf7fcd68fb68099f202534108a5120ce776f93b777d112a0175ee41ad5e91b18bddc864ebb89fe7c8817769c3fd16762f1e2a27b
-
SSDEEP
12288:hw3Pj/+DfNCKml36Ych32o0Fcmr/bXrKT9xiAJ65TTlBDa+zB2av:C3LsN8
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5296 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation um_x64.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat $wz$sd_nj$dvz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start $wz$sd_nj$dvz.exe -
Executes dropped EXE 1 IoCs
pid Process 1620 $wz$sd_nj$dvz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $wz$sd_nj$dvz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE -
Modifies registry class 56 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 56003100000000006e5add3a1000526f616d696e6700400009000400efbe6e5a42337e5a18052e00000061e10100000001000000000000000000000000000000689b940052006f0061006d0069006e006700000016000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\NodeSlot = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c004346534616003100000000006e5a4233120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe6e5a42337e5a17052e00000060e101000000010000000000000000000000000000005feac9004100700070004400610074006100000042000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 = 7e003100000000007e5a220511005374617274757000680009000400efbe6e5a43337e5a22052e00000047e301000000010000000000000000003e000000000040b21f015300740061007200740075007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370038003700000016000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 5a003100000000007e5a1705100053797374656d33320000420009000400efbe874f77487e5a17052e000000b90c00000000010000000000000000000000000000005a9f7500530079007300740065006d0033003200000018000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 56003100000000006e5ae136100057696e646f777300400009000400efbe874f77487e5a17052e00000000060000000001000000000000000000000000000000d4095d00570069006e0064006f0077007300000016000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe10000000e3ec71f5a994db01449f1da7b294db01743a426c0ca1db0114000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 86003100000000006e5a4333110053544152544d7e3100006e0009000400efbe6e5a42337e5a22052e00000065e10100000001000000000000000000440000000000525350005300740061007200740020004d0065006e007500000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370038003600000018000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 82003100000000006e5a0f35110050726f6772616d7300006a0009000400efbe6e5a42337e5a22052e00000066e101000000010000000000000000004000000000002d0bc000500072006f006700720061006d007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370038003200000018000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 5c003100000000006e5ae83a14004d4943524f537e310000440009000400efbe6e5a42337e5a18052e00000062e10100000001000000000000000000000000000000cba9a4004d006900630072006f0073006f0066007400000018000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\NodeSlot = "2" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 56003100000000006e5a4633100057696e646f777300400009000400efbe6e5a42337e5a18052e00000063e10100000001000000000000000000000000000000ac971801570069006e0064006f0077007300000016000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Explorer.EXE -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Documents\Documents:ApplicationData $wz$sd_nj$dvz.exe File opened for modification C:\Users\Admin\Documents\Documents:ApplicationData $wz$sd_nj$dvz.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3416 Explorer.EXE 3416 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5856 um_x64.exe 5856 um_x64.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5296 powershell.exe 5296 powershell.exe 5296 powershell.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 5456 taskmgr.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 5456 taskmgr.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 5456 taskmgr.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 5456 taskmgr.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 5456 taskmgr.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe 1620 $wz$sd_nj$dvz.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3416 Explorer.EXE 5456 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 5456 taskmgr.exe Token: SeSystemProfilePrivilege 5456 taskmgr.exe Token: SeCreateGlobalPrivilege 5456 taskmgr.exe Token: SeDebugPrivilege 5296 powershell.exe Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE Token: SeShutdownPrivilege 3416 Explorer.EXE Token: SeCreatePagefilePrivilege 3416 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE 3416 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3416 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5856 wrote to memory of 1620 5856 um_x64.exe 86 PID 5856 wrote to memory of 1620 5856 um_x64.exe 86 PID 5856 wrote to memory of 1620 5856 um_x64.exe 86 PID 1620 wrote to memory of 5296 1620 $wz$sd_nj$dvz.exe 102 PID 1620 wrote to memory of 5296 1620 $wz$sd_nj$dvz.exe 102 PID 1620 wrote to memory of 5296 1620 $wz$sd_nj$dvz.exe 102 PID 1620 wrote to memory of 748 1620 $wz$sd_nj$dvz.exe 104 PID 1620 wrote to memory of 748 1620 $wz$sd_nj$dvz.exe 104 PID 1620 wrote to memory of 748 1620 $wz$sd_nj$dvz.exe 104 PID 1620 wrote to memory of 2592 1620 $wz$sd_nj$dvz.exe 105 PID 1620 wrote to memory of 2592 1620 $wz$sd_nj$dvz.exe 105 PID 1620 wrote to memory of 2592 1620 $wz$sd_nj$dvz.exe 105 PID 748 wrote to memory of 5000 748 cmd.exe 108 PID 748 wrote to memory of 5000 748 cmd.exe 108 PID 748 wrote to memory of 5000 748 cmd.exe 108 PID 1620 wrote to memory of 2592 1620 $wz$sd_nj$dvz.exe 105 PID 1620 wrote to memory of 2592 1620 $wz$sd_nj$dvz.exe 105 PID 1620 wrote to memory of 3416 1620 $wz$sd_nj$dvz.exe 56 PID 1620 wrote to memory of 3416 1620 $wz$sd_nj$dvz.exe 56 PID 1620 wrote to memory of 5456 1620 $wz$sd_nj$dvz.exe 101 PID 1620 wrote to memory of 5456 1620 $wz$sd_nj$dvz.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\um_x64.exe"C:\Users\Admin\AppData\Local\Temp\um_x64.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5856 -
C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5456
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5d18f0b30efd9f100f11f81825bae050b
SHA1eacd3786e86ee03b14300c2dc6a08e5cfa2406bf
SHA25673c15f93c957b337b30e6b6712487234738a3e0569611d3aac49896582f7b54c
SHA512e6987f4a553699e80b64217919a066eab2e2f81d13c6c4e53c0c5b423c17ac7f129b86b56512de2e45e21d840e0ba3629ffd6ed2aadb84d4ff19521371e00560
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
140B
MD5ecc5b5d86ede2421121f64acb30a9bc9
SHA1535300eafe8a923a0140ab9e0fde7d55efb41df5
SHA2566f609fe1726d43b1ea1eda58d6e64601ab25fca3b9a629235f3c2ffe22bcdf4a
SHA5127a5dfe217caac3b84d2ea6e1f6c18bb39abb96ca1f9a2f032a43eb29b4f7de40920f554a9f12c4eb10c4651ae4ad70e3805bc94dcf0beb160f9dabcca63b470f