Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 23:49

General

  • Target

    8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe

  • Size

    1.3MB

  • MD5

    9d891a8f4f11245ccd5c4fa5f51b0f14

  • SHA1

    e970b504704bfdb452a287e5e16734dd516fbcde

  • SHA256

    8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56

  • SHA512

    5a7c4602b09bb0c9ccc0dea3f637c266a9559c7d6d169899c6f610def0acd8b3486007074ccf6ed4a945928509d589811c1c581bfb4270fc0e67c8514f7e01e8

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYZ:8u0c++OCvkGs9Fa+rd1f26RaYZ

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe
    "C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:4832
    • C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe
      "C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1976
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:3056
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2712
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:4964
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:2876
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4060
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4084
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:5016
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:4396
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:2988
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:716
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:1908
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4116

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            c45c1c9cd18019017f622f513138f3a8

            SHA1

            285198244fb81e28585248521d0937c315bc2e60

            SHA256

            6a7b3867414b49adabc35b36092729c3b1c8995aefeaf8b9cc3aa644a0cc5366

            SHA512

            bd8078b02665c62c1a5d3945dad22026d48ebd342701588b0cccdac5bd10fe326d1a56583a0c7f36e727ed91dc2f1d70d35754dd51613019b5767c730b5f42a3

          • memory/544-44-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/544-36-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1668-13-0x00000000038D0000-0x00000000038D1000-memory.dmp
            Filesize

            4KB

          • memory/1976-24-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
            Filesize

            4KB

          • memory/2712-49-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3668-22-0x0000000000330000-0x000000000034D000-memory.dmp
            Filesize

            116KB

          • memory/3668-14-0x0000000000330000-0x000000000034D000-memory.dmp
            Filesize

            116KB

          • memory/4060-75-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4084-61-0x0000000000120000-0x000000000013D000-memory.dmp
            Filesize

            116KB

          • memory/4084-69-0x0000000000120000-0x000000000013D000-memory.dmp
            Filesize

            116KB

          • memory/4444-10-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4832-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4832-52-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4964-45-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
            Filesize

            4KB

          • memory/5016-71-0x0000000000B80000-0x0000000000B81000-memory.dmp
            Filesize

            4KB