Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 00:45
Static task
static1
Behavioral task
behavioral1
Sample
um_x64.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
um_x64.exe
Resource
win10v2004-20250314-en
General
-
Target
um_x64.exe
-
Size
2.2MB
-
MD5
e2fc229dbf8224232d5281b1b9c12aca
-
SHA1
36c57d932bff9db9c221911fcc676f00c21cf4e6
-
SHA256
4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60
-
SHA512
95d1e3383445210e4cc4574baf7fcd68fb68099f202534108a5120ce776f93b777d112a0175ee41ad5e91b18bddc864ebb89fe7c8817769c3fd16762f1e2a27b
-
SSDEEP
12288:hw3Pj/+DfNCKml36Ych32o0Fcmr/bXrKT9xiAJ65TTlBDa+zB2av:C3LsN8
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1260 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation um_x64.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat $wz$sd_nj$dvz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start $wz$sd_nj$dvz.exe -
Executes dropped EXE 1 IoCs
pid Process 3412 $wz$sd_nj$dvz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $wz$sd_nj$dvz.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\Documents:ApplicationData $wz$sd_nj$dvz.exe File created C:\Users\Admin\Documents\Documents:ApplicationData $wz$sd_nj$dvz.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2724 um_x64.exe 2724 um_x64.exe 1260 powershell.exe 1260 powershell.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe 3412 $wz$sd_nj$dvz.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3388 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1260 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3388 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2724 wrote to memory of 3412 2724 um_x64.exe 88 PID 2724 wrote to memory of 3412 2724 um_x64.exe 88 PID 2724 wrote to memory of 3412 2724 um_x64.exe 88 PID 3412 wrote to memory of 1260 3412 $wz$sd_nj$dvz.exe 104 PID 3412 wrote to memory of 1260 3412 $wz$sd_nj$dvz.exe 104 PID 3412 wrote to memory of 1260 3412 $wz$sd_nj$dvz.exe 104 PID 3412 wrote to memory of 5400 3412 $wz$sd_nj$dvz.exe 106 PID 3412 wrote to memory of 5400 3412 $wz$sd_nj$dvz.exe 106 PID 3412 wrote to memory of 5400 3412 $wz$sd_nj$dvz.exe 106 PID 3412 wrote to memory of 1560 3412 $wz$sd_nj$dvz.exe 107 PID 3412 wrote to memory of 1560 3412 $wz$sd_nj$dvz.exe 107 PID 3412 wrote to memory of 1560 3412 $wz$sd_nj$dvz.exe 107 PID 5400 wrote to memory of 3940 5400 cmd.exe 110 PID 5400 wrote to memory of 3940 5400 cmd.exe 110 PID 5400 wrote to memory of 3940 5400 cmd.exe 110 PID 3412 wrote to memory of 1560 3412 $wz$sd_nj$dvz.exe 107 PID 3412 wrote to memory of 1560 3412 $wz$sd_nj$dvz.exe 107 PID 3412 wrote to memory of 3388 3412 $wz$sd_nj$dvz.exe 56 PID 3412 wrote to memory of 3388 3412 $wz$sd_nj$dvz.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\um_x64.exe"C:\Users\Admin\AppData\Local\Temp\um_x64.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5400 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1560
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5d18f0b30efd9f100f11f81825bae050b
SHA1eacd3786e86ee03b14300c2dc6a08e5cfa2406bf
SHA25673c15f93c957b337b30e6b6712487234738a3e0569611d3aac49896582f7b54c
SHA512e6987f4a553699e80b64217919a066eab2e2f81d13c6c4e53c0c5b423c17ac7f129b86b56512de2e45e21d840e0ba3629ffd6ed2aadb84d4ff19521371e00560
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82