Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 18:36

General

  • Target

    0c29c883e275b910e34d7119fe6474f6c79f70e2b9415111e86f1fa609f15d5c.exe

  • Size

    1.4MB

  • MD5

    bab662f9795e302e5ff297ca42aac9ca

  • SHA1

    37b641dc11e0cf6d05deed5d9caa64a8a3b60446

  • SHA256

    0c29c883e275b910e34d7119fe6474f6c79f70e2b9415111e86f1fa609f15d5c

  • SHA512

    0f4fa11f8866e4e11da92a90f658f249745f2734a7bee64c5f76bce857b524bdbaca3ad6f8e550d705cc5d91ea3c59fea88afcdf51f57561379616f7e117de0f

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYE:Fo0c++OCokGs9Fa+rd1f26RNYE

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 18 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 11 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c29c883e275b910e34d7119fe6474f6c79f70e2b9415111e86f1fa609f15d5c.exe
    "C:\Users\Admin\AppData\Local\Temp\0c29c883e275b910e34d7119fe6474f6c79f70e2b9415111e86f1fa609f15d5c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2956
    • C:\Users\Admin\AppData\Local\Temp\0c29c883e275b910e34d7119fe6474f6c79f70e2b9415111e86f1fa609f15d5c.exe
      "C:\Users\Admin\AppData\Local\Temp\0c29c883e275b910e34d7119fe6474f6c79f70e2b9415111e86f1fa609f15d5c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3120
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4304
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:4624
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:1828
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:3696
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:1744
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:1480
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:440
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3820
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4408
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:4780
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4788

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            09a187687934ed1af11e7bafff9e068e

            SHA1

            4f98d75da8d228dcfbb588d62cd079b77e309d9f

            SHA256

            309f172c70c1d19950abaea43da54dd211bc8a6ea8c15fab647d82f32a7b31c2

            SHA512

            279cab5dd400b09abf2fa2de8e7047a89bc5040a4e06b834aeb897a5f015e2f7bc6153adfc6fd78b387ed787add4193653a87f675ad5511af9689c1ec9580fd7

          • memory/1304-23-0x0000000000A90000-0x0000000000BFB000-memory.dmp
            Filesize

            1.4MB

          • memory/1304-14-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1304-24-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1480-78-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
            Filesize

            4KB

          • memory/1744-84-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1828-51-0x0000000000E10000-0x0000000000E11000-memory.dmp
            Filesize

            4KB

          • memory/2472-22-0x0000000003EA0000-0x0000000003EA1000-memory.dmp
            Filesize

            4KB

          • memory/2472-26-0x0000000000A90000-0x0000000000BFB000-memory.dmp
            Filesize

            1.4MB

          • memory/2472-0-0x0000000000A90000-0x0000000000BFB000-memory.dmp
            Filesize

            1.4MB

          • memory/2956-29-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2956-53-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3120-27-0x0000000000E10000-0x0000000000E11000-memory.dmp
            Filesize

            4KB

          • memory/3204-48-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB

          • memory/3932-50-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB

          • memory/3932-31-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB

          • memory/4140-12-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4408-100-0x0000000000A50000-0x0000000000A6D000-memory.dmp
            Filesize

            116KB

          • memory/4600-98-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB

          • memory/4600-110-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB

          • memory/4624-56-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4624-59-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/5052-66-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB

          • memory/5052-77-0x0000000000020000-0x000000000018B000-memory.dmp
            Filesize

            1.4MB