Analysis

  • max time kernel
    125s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23/08/2024, 21:06

General

  • Target

    2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe

  • Size

    6.4MB

  • MD5

    661c58916d2d1ca471c7902d564504da

  • SHA1

    6ffd5f27cb072e339b036eb943d62b5dedb947b2

  • SHA256

    bb16e8f35c60ebe1f735b631162241c3933731f0c6ad9b84874de05b0add36a1

  • SHA512

    dd82dae922e1964570111ee03c8762d4bfb2184793aeda6bc4ce13299922856624402994d594eeacc2b898737fc49dd31d623c1cfac60cb8ed75293d134e5df5

  • SSDEEP

    98304:EiUupNGhzkE7R7iUupNGhzkE7RZiUupNGhzkE7R+OU/jIEeQfoR/IuOFVjUu5:M+GhzkE7d+GhzkE73+GhzkE7cFIF0wu

Malware Config

Extracted

Family

warzonerat

C2

victorybelng.ddns.net:13900

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2872
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B98.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe"
      2⤵
        PID:2652
      • C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe
        "C:\Users\Admin\AppData\Local\Temp\2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\._cache_2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1920
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qCqbTEC.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qCqbTEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9943.tmp"
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3068
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:2416
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:2240
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:2196
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:752
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe"
            4⤵
            • Executes dropped EXE
            PID:1628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe

      Filesize

      6.4MB

      MD5

      661c58916d2d1ca471c7902d564504da

      SHA1

      6ffd5f27cb072e339b036eb943d62b5dedb947b2

      SHA256

      bb16e8f35c60ebe1f735b631162241c3933731f0c6ad9b84874de05b0add36a1

      SHA512

      dd82dae922e1964570111ee03c8762d4bfb2184793aeda6bc4ce13299922856624402994d594eeacc2b898737fc49dd31d623c1cfac60cb8ed75293d134e5df5

    • C:\Users\Admin\AppData\Local\Temp\tmp5B98.tmp

      Filesize

      1KB

      MD5

      dd0bf7f33758aa3fe0a9fbe0a1f06768

      SHA1

      8b1e19ce2816e4e059d6baafb0817fc3ce385597

      SHA256

      743567a0dc06e3aa89524a64ce8ba135ae20fb08fd539e89e09158d2f28f052f

      SHA512

      f6dfde35bdf799179217f1a0c22c532dcd8a78463768a55d7d10e7de13affc8912ca7363cbbf6fddd15bcc5dccdf3f759342f7314a11d9ee0dca1e8d25dc812d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8PZFRHRW4Y50PVGVI2AH.temp

      Filesize

      7KB

      MD5

      b4b29501150928186fe23e38bba4edd6

      SHA1

      b504f1bca5e9bd8c838cd97eea09e56b7f27fe71

      SHA256

      095b18e2b8b428ec2e310eab61fbc773adca9a1db4b65630ac60de171547c85d

      SHA512

      be831e2c9c2fe616d5a091d6a8a36b0dedaa4904b9cfb3c3062525658649758295e86682b6e46262a7fb7c4d56851e951a121f75f5188eb3454b05ab04633c89

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      b1306ce93bb881026db135466c4970b5

      SHA1

      fab6492e3db54dc8724e12990acff25beab7dbce

      SHA256

      0da4e4d468cdbea494eb056ec9ca7e4c1bff3e51e97393bac87407623d38d38f

      SHA512

      901b77873bfc9232c3d9b2e129c9b25347cfb906e5a0e9cc7e39469f917ad54f4347bd25de766169df9c5b7596f78e34ae18143bc9f01149b27addee83f751ba

    • \Users\Admin\AppData\Local\Temp\._cache_2024-08-23_661c58916d2d1ca471c7902d564504da_avoslocker_hijackloader.exe

      Filesize

      132KB

      MD5

      b7d1a9faf64911bc6429be983d82668f

      SHA1

      09b5f838d19a2e82b86ec751bfe726e3d89b1017

      SHA256

      a1364f6fcb74ff76b1038e6c8871b23c1d5e2e28324bc365af512c04d791003c

      SHA512

      e5965d492bcf7da9a456ac4dc087a7164842d9d6ca6e359f67455341f979731e176db67f8e2734da4d4c141c36e78d26080a6b1cfb99b06b2b6a5f46182c86b1

    • memory/560-3-0x00000000005D0000-0x00000000005E2000-memory.dmp

      Filesize

      72KB

    • memory/560-6-0x00000000007B0000-0x00000000007C0000-memory.dmp

      Filesize

      64KB

    • memory/560-7-0x00000000059C0000-0x0000000005AE6000-memory.dmp

      Filesize

      1.1MB

    • memory/560-5-0x0000000074770000-0x0000000074E5E000-memory.dmp

      Filesize

      6.9MB

    • memory/560-4-0x000000007477E000-0x000000007477F000-memory.dmp

      Filesize

      4KB

    • memory/560-37-0x0000000074770000-0x0000000074E5E000-memory.dmp

      Filesize

      6.9MB

    • memory/560-2-0x0000000074770000-0x0000000074E5E000-memory.dmp

      Filesize

      6.9MB

    • memory/560-0-0x000000007477E000-0x000000007477F000-memory.dmp

      Filesize

      4KB

    • memory/560-1-0x00000000009B0000-0x0000000001018000-memory.dmp

      Filesize

      6.4MB

    • memory/2664-35-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-28-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-26-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-24-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-22-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-36-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-30-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-32-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2664-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2664-20-0x0000000000400000-0x00000000004E3000-memory.dmp

      Filesize

      908KB

    • memory/2944-66-0x0000000000070000-0x00000000006D8000-memory.dmp

      Filesize

      6.4MB

    • memory/2944-67-0x00000000009E0000-0x00000000009F2000-memory.dmp

      Filesize

      72KB