Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 21:33

General

  • Target

    527fa5fbd0c2dbcbf91db1a3f4590a74d8b18722963fac6d4da637583e651767.exe

  • Size

    1.4MB

  • MD5

    9c71aec04f67c9bee27ab73e0114d263

  • SHA1

    77f29042a9695f5c00c7547b3e9f68a304c0df31

  • SHA256

    527fa5fbd0c2dbcbf91db1a3f4590a74d8b18722963fac6d4da637583e651767

  • SHA512

    e5aa194ca24d53ac364375bedf7146cab70263415ff3f7f8999f003b760b643d6c2089403db32fa063262fab546747f116ab38b5a2e979545dbd5718551bd614

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYK:Fo0c++OCokGs9Fa+rd1f26RNYK

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 16 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\527fa5fbd0c2dbcbf91db1a3f4590a74d8b18722963fac6d4da637583e651767.exe
    "C:\Users\Admin\AppData\Local\Temp\527fa5fbd0c2dbcbf91db1a3f4590a74d8b18722963fac6d4da637583e651767.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:4108
    • C:\Users\Admin\AppData\Local\Temp\527fa5fbd0c2dbcbf91db1a3f4590a74d8b18722963fac6d4da637583e651767.exe
      "C:\Users\Admin\AppData\Local\Temp\527fa5fbd0c2dbcbf91db1a3f4590a74d8b18722963fac6d4da637583e651767.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:5040
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4828
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:4148
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3188
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:992
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4760
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3728
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:4116
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:1156
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3664
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3124
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:1156
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:664

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            7ef410c679bcfb8fff75ef0c5b334558

            SHA1

            468cf91f96a860748b4d3fdaa3ff463cba94f91b

            SHA256

            86c9583fdae9519e3c394084c36241d3499cb0dd0cf3faff292947449051376a

            SHA512

            25e0293763b3c28ac4e4ac2f2d2edec13fe2d4edf4d4d59ae8506e138e424042d80e7078eda8bc4458af04169b75f1b2aac74a32f43f1d8e95ffd5ff9dcf8187

          • memory/1900-77-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/1900-65-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/2868-25-0x00000000002D0000-0x000000000043B000-memory.dmp
            Filesize

            1.4MB

          • memory/2868-0-0x00000000002D0000-0x000000000043B000-memory.dmp
            Filesize

            1.4MB

          • memory/2868-23-0x00000000043C0000-0x00000000043C1000-memory.dmp
            Filesize

            4KB

          • memory/3056-11-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3124-99-0x0000000000130000-0x000000000014D000-memory.dmp
            Filesize

            116KB

          • memory/3188-50-0x0000000001600000-0x0000000001601000-memory.dmp
            Filesize

            4KB

          • memory/3588-30-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/3588-49-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/3728-76-0x0000000000E00000-0x0000000000E1D000-memory.dmp
            Filesize

            116KB

          • memory/3728-67-0x0000000000E00000-0x0000000000E1D000-memory.dmp
            Filesize

            116KB

          • memory/4108-57-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4108-28-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4116-78-0x0000000000690000-0x0000000000691000-memory.dmp
            Filesize

            4KB

          • memory/4148-54-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4624-110-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/4624-97-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/4760-82-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4764-48-0x00000000003B0000-0x000000000051B000-memory.dmp
            Filesize

            1.4MB

          • memory/4764-39-0x0000000000700000-0x000000000071D000-memory.dmp
            Filesize

            116KB

          • memory/4764-47-0x0000000000700000-0x000000000071D000-memory.dmp
            Filesize

            116KB

          • memory/4996-14-0x00000000007B0000-0x00000000007CD000-memory.dmp
            Filesize

            116KB

          • memory/4996-22-0x00000000007B0000-0x00000000007CD000-memory.dmp
            Filesize

            116KB

          • memory/5040-26-0x00000000010C0000-0x00000000010C1000-memory.dmp
            Filesize

            4KB