Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 23:26

General

  • Target

    73a9197428ba0f64a0ef1563b780806ade5223e4b716975e61bb72c18f23c3a7.exe

  • Size

    1.3MB

  • MD5

    bea4f3cc9cc2961d70a3a2973310bf84

  • SHA1

    7790a998247e3099da1c74539d2c0e6991d3f453

  • SHA256

    73a9197428ba0f64a0ef1563b780806ade5223e4b716975e61bb72c18f23c3a7

  • SHA512

    78cc8f96d761e0b4a97d8920383f54ae3ece9b8720a70c687ce5629516611e48dedee07745044309924a63a75ba7326d9608435eaf455bc911436493a912fe7a

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYD:8u0c++OCvkGs9Fa+rd1f26RaYD

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73a9197428ba0f64a0ef1563b780806ade5223e4b716975e61bb72c18f23c3a7.exe
    "C:\Users\Admin\AppData\Local\Temp\73a9197428ba0f64a0ef1563b780806ade5223e4b716975e61bb72c18f23c3a7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1084
    • C:\Users\Admin\AppData\Local\Temp\73a9197428ba0f64a0ef1563b780806ade5223e4b716975e61bb72c18f23c3a7.exe
      "C:\Users\Admin\AppData\Local\Temp\73a9197428ba0f64a0ef1563b780806ade5223e4b716975e61bb72c18f23c3a7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3636
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3520
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2088
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2552
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:4832
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:3964
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4144
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:4996
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:2440

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          19a76e947454e567c510a89627f4a434

          SHA1

          ac7b7568466a1f4a598fbe16a9b0b12feef9752f

          SHA256

          074b6de7e630e7da2c826aa5367150db46c3d5be944ed05ad8f1f763f11ae9af

          SHA512

          27ad59a14469c8f9253e0a18f291bb589f5fb11410257b5036c61c57698e41a28f83cc6fb07f59da4f9da66a43112f0f73bd0eaf33a6bb2ae3d24729b638769b

        • memory/1084-26-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1084-27-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1376-45-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1376-37-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2552-51-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2552-53-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3168-10-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3520-24-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
          Filesize

          4KB

        • memory/3636-22-0x0000000001250000-0x000000000126D000-memory.dmp
          Filesize

          116KB

        • memory/3636-13-0x0000000001250000-0x000000000126D000-memory.dmp
          Filesize

          116KB

        • memory/4144-77-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4144-83-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4696-21-0x0000000004690000-0x0000000004691000-memory.dmp
          Filesize

          4KB

        • memory/4832-47-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
          Filesize

          4KB

        • memory/4996-71-0x0000000000750000-0x0000000000751000-memory.dmp
          Filesize

          4KB