Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21/08/2024, 20:32
Static task
static1
Behavioral task
behavioral1
Sample
20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
Resource
win10v2004-20240802-en
General
-
Target
20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
-
Size
3.6MB
-
MD5
acda17bc5897342e6bfb4c813b1066b0
-
SHA1
baafccbf70a9f809dd3ee285da7a6449137439e4
-
SHA256
a4419ef85c2eadde1ea4943e87fa34fb0a68b82745b0980b827b8864d9165854
-
SHA512
1bbdbfaba2c7be10688cd99a9e30a6e8ee7d552ea9a383ca54a1cc95f886ee247d0e38c90d94bb087db582a22f3fbb94fdcb4a7f5c6faf84733bb998e38d325c
-
SSDEEP
98304:XiUupNGhzkE7R+OU/jIEeQfoR/IuOFVjUu5:r+GhzkE7cFIF0wu
Malware Config
Extracted
warzonerat
victorybelng.ddns.net:13900
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/2644-35-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral1/memory/2644-36-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral1/files/0x0009000000018b4d-41.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2804 powershell.exe 2732 powershell.exe 1612 powershell.exe 3052 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 2508 ._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 2560 Synaptics.exe 1184 Synaptics.exe 2420 Synaptics.exe 560 Synaptics.exe 1908 Synaptics.exe 2260 Synaptics.exe -
Loads dropped DLL 4 IoCs
pid Process 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 2804 powershell.exe 2732 powershell.exe 2560 Synaptics.exe 2560 Synaptics.exe 1612 powershell.exe 2560 Synaptics.exe 3052 powershell.exe 2560 Synaptics.exe 2560 Synaptics.exe 2560 Synaptics.exe 2560 Synaptics.exe 2560 Synaptics.exe 2560 Synaptics.exe 2560 Synaptics.exe 2560 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2560 Synaptics.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2804 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 30 PID 2528 wrote to memory of 2804 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 30 PID 2528 wrote to memory of 2804 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 30 PID 2528 wrote to memory of 2804 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 30 PID 2528 wrote to memory of 2732 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 32 PID 2528 wrote to memory of 2732 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 32 PID 2528 wrote to memory of 2732 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 32 PID 2528 wrote to memory of 2732 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 32 PID 2528 wrote to memory of 2876 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 34 PID 2528 wrote to memory of 2876 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 34 PID 2528 wrote to memory of 2876 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 34 PID 2528 wrote to memory of 2876 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 34 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2528 wrote to memory of 2644 2528 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 36 PID 2644 wrote to memory of 2508 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 37 PID 2644 wrote to memory of 2508 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 37 PID 2644 wrote to memory of 2508 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 37 PID 2644 wrote to memory of 2508 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 37 PID 2644 wrote to memory of 2560 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 38 PID 2644 wrote to memory of 2560 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 38 PID 2644 wrote to memory of 2560 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 38 PID 2644 wrote to memory of 2560 2644 20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe 38 PID 2560 wrote to memory of 1612 2560 Synaptics.exe 39 PID 2560 wrote to memory of 1612 2560 Synaptics.exe 39 PID 2560 wrote to memory of 1612 2560 Synaptics.exe 39 PID 2560 wrote to memory of 1612 2560 Synaptics.exe 39 PID 2560 wrote to memory of 3052 2560 Synaptics.exe 41 PID 2560 wrote to memory of 3052 2560 Synaptics.exe 41 PID 2560 wrote to memory of 3052 2560 Synaptics.exe 41 PID 2560 wrote to memory of 3052 2560 Synaptics.exe 41 PID 2560 wrote to memory of 2836 2560 Synaptics.exe 43 PID 2560 wrote to memory of 2836 2560 Synaptics.exe 43 PID 2560 wrote to memory of 2836 2560 Synaptics.exe 43 PID 2560 wrote to memory of 2836 2560 Synaptics.exe 43 PID 2560 wrote to memory of 1184 2560 Synaptics.exe 45 PID 2560 wrote to memory of 1184 2560 Synaptics.exe 45 PID 2560 wrote to memory of 1184 2560 Synaptics.exe 45 PID 2560 wrote to memory of 1184 2560 Synaptics.exe 45 PID 2560 wrote to memory of 2420 2560 Synaptics.exe 46 PID 2560 wrote to memory of 2420 2560 Synaptics.exe 46 PID 2560 wrote to memory of 2420 2560 Synaptics.exe 46 PID 2560 wrote to memory of 2420 2560 Synaptics.exe 46 PID 2560 wrote to memory of 560 2560 Synaptics.exe 47 PID 2560 wrote to memory of 560 2560 Synaptics.exe 47 PID 2560 wrote to memory of 560 2560 Synaptics.exe 47 PID 2560 wrote to memory of 560 2560 Synaptics.exe 47 PID 2560 wrote to memory of 1908 2560 Synaptics.exe 48 PID 2560 wrote to memory of 1908 2560 Synaptics.exe 48 PID 2560 wrote to memory of 1908 2560 Synaptics.exe 48 PID 2560 wrote to memory of 1908 2560 Synaptics.exe 48 PID 2560 wrote to memory of 2260 2560 Synaptics.exe 49 PID 2560 wrote to memory of 2260 2560 Synaptics.exe 49 PID 2560 wrote to memory of 2260 2560 Synaptics.exe 49 PID 2560 wrote to memory of 2260 2560 Synaptics.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2118.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"C:\Users\Admin\AppData\Local\Temp\._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D4D.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1184
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2420
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:560
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1908
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2260
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5acda17bc5897342e6bfb4c813b1066b0
SHA1baafccbf70a9f809dd3ee285da7a6449137439e4
SHA256a4419ef85c2eadde1ea4943e87fa34fb0a68b82745b0980b827b8864d9165854
SHA5121bbdbfaba2c7be10688cd99a9e30a6e8ee7d552ea9a383ca54a1cc95f886ee247d0e38c90d94bb087db582a22f3fbb94fdcb4a7f5c6faf84733bb998e38d325c
-
Filesize
1KB
MD5dd0bf7f33758aa3fe0a9fbe0a1f06768
SHA18b1e19ce2816e4e059d6baafb0817fc3ce385597
SHA256743567a0dc06e3aa89524a64ce8ba135ae20fb08fd539e89e09158d2f28f052f
SHA512f6dfde35bdf799179217f1a0c22c532dcd8a78463768a55d7d10e7de13affc8912ca7363cbbf6fddd15bcc5dccdf3f759342f7314a11d9ee0dca1e8d25dc812d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD557857375f1c68542e88e9ac1cfa59129
SHA16d7cfb15da6c6276c966c58d4ab1ea8c286bf427
SHA256e002250d3558551309ea5b09e50cc5ae53089e8c5f63cbd12caca8a6670bd74d
SHA5128f2543d6ee55a1425d820194f390dd619997fca57a8b67f8f3270db89b3a843769d3e6940b523b109aefc8a0437fbafe21f2ad05d80e4da0e90b0c2a43f6c690
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52e0ba7165c92472d3d6cd36b598886a4
SHA152fbf435d1238ec092a21247ac6f0b3d0ca4ef1b
SHA256a2ec5628b38ffc87a05e2aab6d4d877458c1b5689f4fda8fee6533eee2c9caaf
SHA512d4ddb6b07e3f8cf57ed09277e8c67fb6785ddf8e01de6040d26ebfaee713f8bcc398d457a91ab121dbcac0eac12120bab779fb736c63cb468a09910298701ed2
-
\Users\Admin\AppData\Local\Temp\._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
Filesize132KB
MD5b7d1a9faf64911bc6429be983d82668f
SHA109b5f838d19a2e82b86ec751bfe726e3d89b1017
SHA256a1364f6fcb74ff76b1038e6c8871b23c1d5e2e28324bc365af512c04d791003c
SHA512e5965d492bcf7da9a456ac4dc087a7164842d9d6ca6e359f67455341f979731e176db67f8e2734da4d4c141c36e78d26080a6b1cfb99b06b2b6a5f46182c86b1