Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 23:51

General

  • Target

    7b157968c9b39cd4f7142319875abd5fa41c47a102efee89f04e0994ab1236b8.exe

  • Size

    1.4MB

  • MD5

    8fae8304e088d4004d32c1d42eba93e9

  • SHA1

    7e7461ffe4b08fc40294b08a16c810fdf3ef8f1d

  • SHA256

    7b157968c9b39cd4f7142319875abd5fa41c47a102efee89f04e0994ab1236b8

  • SHA512

    aa268ae3929c2d56b4b81cac6f6e728bcdcf0e35be437c34cf781f5b2ac1071d2055575e17ea69e7fa04a7e3a0768897c6f1cd15f32a6e95aecba527dde88f8e

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYk:Fo0c++OCokGs9Fa+rd1f26RNYk

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 16 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b157968c9b39cd4f7142319875abd5fa41c47a102efee89f04e0994ab1236b8.exe
    "C:\Users\Admin\AppData\Local\Temp\7b157968c9b39cd4f7142319875abd5fa41c47a102efee89f04e0994ab1236b8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:5024
    • C:\Users\Admin\AppData\Local\Temp\7b157968c9b39cd4f7142319875abd5fa41c47a102efee89f04e0994ab1236b8.exe
      "C:\Users\Admin\AppData\Local\Temp\7b157968c9b39cd4f7142319875abd5fa41c47a102efee89f04e0994ab1236b8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3840
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:768
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:3400
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4320
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3948
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:5116
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1400 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3964
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3316
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3920
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4500
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:4840
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4436

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            75cab6b94162d0d9071ebc925c899ace

            SHA1

            172afc2bef18f9a2e1c1461dc0c31b748d4d4a2a

            SHA256

            d2c698422a0644889f355f595aa9372565bd6ca7d45a3e34efa406fb4fb5c227

            SHA512

            8c60f70ef3169b49053c88250880f8f2198b3a93b9c30c877f3938e3ec58705f1bd4b25f8668953d26de09a6d092989bee7cbe0f9922bf54cc78b2888dc10d92

          • memory/904-13-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1480-15-0x0000000000AB0000-0x0000000000ACD000-memory.dmp
            Filesize

            116KB

          • memory/1480-23-0x0000000000AB0000-0x0000000000ACD000-memory.dmp
            Filesize

            116KB

          • memory/3316-79-0x0000000000170000-0x00000000002DB000-memory.dmp
            Filesize

            1.4MB

          • memory/3316-67-0x0000000000170000-0x00000000002DB000-memory.dmp
            Filesize

            1.4MB

          • memory/3400-77-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3400-57-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3404-25-0x0000000000B30000-0x0000000000C9B000-memory.dmp
            Filesize

            1.4MB

          • memory/3404-14-0x00000000037B0000-0x00000000037B1000-memory.dmp
            Filesize

            4KB

          • memory/3404-0-0x0000000000B30000-0x0000000000C9B000-memory.dmp
            Filesize

            1.4MB

          • memory/3840-26-0x0000000000900000-0x0000000000901000-memory.dmp
            Filesize

            4KB

          • memory/3920-90-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3920-85-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3948-52-0x00000000009F0000-0x00000000009F1000-memory.dmp
            Filesize

            4KB

          • memory/4320-41-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/4320-49-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/4320-50-0x0000000000170000-0x00000000002DB000-memory.dmp
            Filesize

            1.4MB

          • memory/4404-51-0x0000000000170000-0x00000000002DB000-memory.dmp
            Filesize

            1.4MB

          • memory/4404-32-0x0000000000170000-0x00000000002DB000-memory.dmp
            Filesize

            1.4MB

          • memory/4840-80-0x0000000000900000-0x0000000000901000-memory.dmp
            Filesize

            4KB

          • memory/5024-30-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/5024-28-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB