Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 20:32

General

  • Target

    20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe

  • Size

    3.6MB

  • MD5

    acda17bc5897342e6bfb4c813b1066b0

  • SHA1

    baafccbf70a9f809dd3ee285da7a6449137439e4

  • SHA256

    a4419ef85c2eadde1ea4943e87fa34fb0a68b82745b0980b827b8864d9165854

  • SHA512

    1bbdbfaba2c7be10688cd99a9e30a6e8ee7d552ea9a383ca54a1cc95f886ee247d0e38c90d94bb087db582a22f3fbb94fdcb4a7f5c6faf84733bb998e38d325c

  • SSDEEP

    98304:XiUupNGhzkE7R+OU/jIEeQfoR/IuOFVjUu5:r+GhzkE7cFIF0wu

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
    "C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE5C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3828
    • C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
      "C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"
      2⤵
        PID:3836
      • C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
        "C:\Users\Admin\AppData\Local\Temp\20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"
        2⤵
        • Checks computer location settings
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Users\Admin\AppData\Local\Temp\._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2468
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4996
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp118F.tmp"
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:5072
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:4468
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:1572
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:1948
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:1432
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:4892
            • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
              "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:184
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe

      Filesize

      3.6MB

      MD5

      acda17bc5897342e6bfb4c813b1066b0

      SHA1

      baafccbf70a9f809dd3ee285da7a6449137439e4

      SHA256

      a4419ef85c2eadde1ea4943e87fa34fb0a68b82745b0980b827b8864d9165854

      SHA512

      1bbdbfaba2c7be10688cd99a9e30a6e8ee7d552ea9a383ca54a1cc95f886ee247d0e38c90d94bb087db582a22f3fbb94fdcb4a7f5c6faf84733bb998e38d325c

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      20be7eba017fa821293595dd11242d59

      SHA1

      f30d381531daddd0a1a773d28427e543285a49d1

      SHA256

      d8f4ae997a07cd21168a7f558d5d5598156f017e1a52a23f8a7dbf31ebfdef95

      SHA512

      3c14a1b3abe3d3e732e4615b89c2926849c211a0147719522674aae40d07be416a210f351fc1a7a30e0b74abee3d07207149cbc72b2ab82e003d6e1dd736a8b0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      24802a34a5c0cd47610b1c0722b3ae9e

      SHA1

      86988a6fb007533cbd760869164bde454ac5701d

      SHA256

      2b869663239270c31861f8102ad51658c8cc17f5cdb407decae4197b1191fd4a

      SHA512

      26f06bae07d6faff7c4baef52261cb9e3eb3e503c6a0134aaad54cd526523a96d38461083bcc3b81f05d8f0aa382a4553097974429f189f1a1f5cc34fd4771ae

    • C:\Users\Admin\AppData\Local\Temp\._cache_20240821acda17bc5897342e6bfb4c813b1066b0avoslockerhijackloader.exe

      Filesize

      132KB

      MD5

      b7d1a9faf64911bc6429be983d82668f

      SHA1

      09b5f838d19a2e82b86ec751bfe726e3d89b1017

      SHA256

      a1364f6fcb74ff76b1038e6c8871b23c1d5e2e28324bc365af512c04d791003c

      SHA512

      e5965d492bcf7da9a456ac4dc087a7164842d9d6ca6e359f67455341f979731e176db67f8e2734da4d4c141c36e78d26080a6b1cfb99b06b2b6a5f46182c86b1

    • C:\Users\Admin\AppData\Local\Temp\6B285E00

      Filesize

      20KB

      MD5

      c36e8acd358504fc8b456d0295ffd73f

      SHA1

      619115034222745f9c6e90300be7a9ad711021f1

      SHA256

      71631d6d8691f57311eac7d579ffbcd6ab8d12c124a1bb5aefe740d2bd690d24

      SHA512

      142a3cb449937a36eb293cdbd65ea7c6a1ca5cd59b6974deb58a7241c3aed3fdd58941a813342398d3299a9d5dab125482377f114b1f96e31ef12c3ce94c6d64

    • C:\Users\Admin\AppData\Local\Temp\H4VGUVmx.xlsm

      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_elt5fdji.c3m.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpCE5C.tmp

      Filesize

      1KB

      MD5

      c71f99322f9160e3da0d782e85fae7df

      SHA1

      273a11dade13e8ca0e71d38b9fc04a11b13ab542

      SHA256

      3dfb3ef2c27390e73a0f7266b857cd21d6b4f3947e994229624a35ca13d1c35f

      SHA512

      b4d15e99d3a6f9e940e336028a30bc7d382b8d1bc17f804dcfc75d51c12306b30a0726cc490e222543923b84a833ff84b81532810f3ffa38529b3018e103c197

    • memory/2352-21-0x00000000049D0000-0x00000000049F2000-memory.dmp

      Filesize

      136KB

    • memory/2352-22-0x0000000004AF0000-0x0000000004B56000-memory.dmp

      Filesize

      408KB

    • memory/2352-190-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2352-166-0x000000006F7D0000-0x000000006F81C000-memory.dmp

      Filesize

      304KB

    • memory/2352-48-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2352-183-0x0000000007100000-0x000000000711A000-memory.dmp

      Filesize

      104KB

    • memory/2352-182-0x0000000007000000-0x0000000007014000-memory.dmp

      Filesize

      80KB

    • memory/2352-20-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2352-179-0x0000000007040000-0x00000000070D6000-memory.dmp

      Filesize

      600KB

    • memory/2352-24-0x00000000053A0000-0x0000000005406000-memory.dmp

      Filesize

      408KB

    • memory/2352-25-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2352-181-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

      Filesize

      56KB

    • memory/2832-47-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2832-45-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2940-286-0x00007FF8B7A30000-0x00007FF8B7A40000-memory.dmp

      Filesize

      64KB

    • memory/2940-282-0x00007FF8B7A30000-0x00007FF8B7A40000-memory.dmp

      Filesize

      64KB

    • memory/2940-285-0x00007FF8B7A30000-0x00007FF8B7A40000-memory.dmp

      Filesize

      64KB

    • memory/2940-283-0x00007FF8B7A30000-0x00007FF8B7A40000-memory.dmp

      Filesize

      64KB

    • memory/2940-287-0x00007FF8B5700000-0x00007FF8B5710000-memory.dmp

      Filesize

      64KB

    • memory/2940-284-0x00007FF8B7A30000-0x00007FF8B7A40000-memory.dmp

      Filesize

      64KB

    • memory/2940-288-0x00007FF8B5700000-0x00007FF8B5710000-memory.dmp

      Filesize

      64KB

    • memory/3104-249-0x0000000071330000-0x000000007137C000-memory.dmp

      Filesize

      304KB

    • memory/3104-200-0x0000000005810000-0x0000000005B64000-memory.dmp

      Filesize

      3.3MB

    • memory/3104-259-0x0000000007010000-0x00000000070B3000-memory.dmp

      Filesize

      652KB

    • memory/3104-224-0x0000000005EF0000-0x0000000005F3C000-memory.dmp

      Filesize

      304KB

    • memory/4628-8-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4628-11-0x0000000006AF0000-0x0000000006B8C000-memory.dmp

      Filesize

      624KB

    • memory/4628-1-0x0000000000B10000-0x0000000000EB2000-memory.dmp

      Filesize

      3.6MB

    • memory/4628-2-0x0000000005EA0000-0x0000000006444000-memory.dmp

      Filesize

      5.6MB

    • memory/4628-3-0x0000000005840000-0x00000000058D2000-memory.dmp

      Filesize

      584KB

    • memory/4628-4-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4628-5-0x0000000005A00000-0x0000000005A0A000-memory.dmp

      Filesize

      40KB

    • memory/4628-6-0x0000000005E60000-0x0000000005E72000-memory.dmp

      Filesize

      72KB

    • memory/4628-7-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

      Filesize

      4KB

    • memory/4628-9-0x0000000005E70000-0x0000000005E80000-memory.dmp

      Filesize

      64KB

    • memory/4628-10-0x0000000007120000-0x0000000007246000-memory.dmp

      Filesize

      1.1MB

    • memory/4628-0-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

      Filesize

      4KB

    • memory/4628-54-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4732-19-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4732-177-0x0000000007800000-0x000000000781A000-memory.dmp

      Filesize

      104KB

    • memory/4732-17-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4732-154-0x000000006F7D0000-0x000000006F81C000-memory.dmp

      Filesize

      304KB

    • memory/4732-165-0x00000000074B0000-0x0000000007553000-memory.dmp

      Filesize

      652KB

    • memory/4732-164-0x0000000006AD0000-0x0000000006AEE000-memory.dmp

      Filesize

      120KB

    • memory/4732-191-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4732-153-0x0000000006A90000-0x0000000006AC2000-memory.dmp

      Filesize

      200KB

    • memory/4732-184-0x0000000007B40000-0x0000000007B48000-memory.dmp

      Filesize

      32KB

    • memory/4732-50-0x00000000064C0000-0x00000000064DE000-memory.dmp

      Filesize

      120KB

    • memory/4732-18-0x0000000005680000-0x0000000005CA8000-memory.dmp

      Filesize

      6.2MB

    • memory/4732-16-0x0000000004F10000-0x0000000004F46000-memory.dmp

      Filesize

      216KB

    • memory/4732-176-0x0000000007E40000-0x00000000084BA000-memory.dmp

      Filesize

      6.5MB

    • memory/4732-31-0x0000000005F00000-0x0000000006254000-memory.dmp

      Filesize

      3.3MB

    • memory/4732-53-0x0000000006840000-0x000000000688C000-memory.dmp

      Filesize

      304KB

    • memory/4732-180-0x0000000007A20000-0x0000000007A31000-memory.dmp

      Filesize

      68KB

    • memory/4732-44-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4732-178-0x0000000007870000-0x000000000787A000-memory.dmp

      Filesize

      40KB

    • memory/4892-219-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/4892-335-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/4892-336-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/4892-337-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/4892-361-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/4996-278-0x0000000007B30000-0x0000000007B44000-memory.dmp

      Filesize

      80KB

    • memory/4996-264-0x0000000071330000-0x000000007137C000-memory.dmp

      Filesize

      304KB

    • memory/4996-277-0x0000000007B00000-0x0000000007B11000-memory.dmp

      Filesize

      68KB