Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 22:21

General

  • Target

    6cdabd6b152d49b047ca6d269b9286b5f49a2fe7c8376e16227d63ef44cd1ccf.exe

  • Size

    1.3MB

  • MD5

    9a330b075e9f608d64b9959aa80d3024

  • SHA1

    e4c1ec6821bab2872c1b6386fbce62d5bc2d6c07

  • SHA256

    6cdabd6b152d49b047ca6d269b9286b5f49a2fe7c8376e16227d63ef44cd1ccf

  • SHA512

    24b88517407678114bc8b24965172b9e0d8055166ccd80102ca2a47e8a6308b653cdc54349b8bae3f2ab4a1ddbf8620c665eb293eeec5d61e2cdbc34ec9dc03b

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY5:8u0c++OCvkGs9Fa+rd1f26RaY5

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cdabd6b152d49b047ca6d269b9286b5f49a2fe7c8376e16227d63ef44cd1ccf.exe
    "C:\Users\Admin\AppData\Local\Temp\6cdabd6b152d49b047ca6d269b9286b5f49a2fe7c8376e16227d63ef44cd1ccf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3952
    • C:\Users\Admin\AppData\Local\Temp\6cdabd6b152d49b047ca6d269b9286b5f49a2fe7c8376e16227d63ef44cd1ccf.exe
      "C:\Users\Admin\AppData\Local\Temp\6cdabd6b152d49b047ca6d269b9286b5f49a2fe7c8376e16227d63ef44cd1ccf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1256
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:384
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1856
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:3292
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4688
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:2560
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:4436
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4248
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:1720
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2172
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:2352
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:436

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            81416d0d29664fd26c210c91dc4a225a

            SHA1

            0fab09bf334447d1add99dc1ce2fcd9eade5911e

            SHA256

            76f8d2ff6cbc5a0f36dc620c41743a58aa6ebf91d397f158f45cfed1aeafcc7e

            SHA512

            1516d977a3593ac49616e9bb6c03231075f2b7106a4932ea8160549326ee45492660cb4a3ad73c5765c4db220f20ffe17896bec54c2bf1731d474aa2e4232f58

          • memory/1256-24-0x00000000014D0000-0x00000000014D1000-memory.dmp
            Filesize

            4KB

          • memory/1720-91-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2352-86-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
            Filesize

            4KB

          • memory/2560-54-0x00000000012A0000-0x00000000012A1000-memory.dmp
            Filesize

            4KB

          • memory/3232-22-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3232-27-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3232-14-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3292-59-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3456-11-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3952-30-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3952-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3968-13-0x0000000000D10000-0x0000000000D11000-memory.dmp
            Filesize

            4KB

          • memory/4688-45-0x00000000001D0000-0x00000000001ED000-memory.dmp
            Filesize

            116KB

          • memory/4688-53-0x00000000001D0000-0x00000000001ED000-memory.dmp
            Filesize

            116KB