Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 03:55

General

  • Target

    e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe

  • Size

    1.3MB

  • MD5

    091bcbb2d79d44f073f29f14f3e417a6

  • SHA1

    3aadc17c200159857e5dc4ef187bf51350405837

  • SHA256

    e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396

  • SHA512

    d403a2afa2ead28cf31cee37002c4be05189b7dbb0df37aed26a988e79c12502c20a3edf10bbee2a014b2b35f1a3c38e7ea7d40eca8d52bd6df06520915009ce

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYh:8u0c++OCvkGs9Fa+rd1f26RaYh

Malware Config

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe
    "C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:4780
    • C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe
      "C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3432
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4588
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:1776
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3436
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:3928
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:524
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4580
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:3888
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:4196
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:2828
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5088
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:5024
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4592

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            c59512a6f18a5a5091813d566fe028c5

            SHA1

            bfbb96305f36c83d088f2b52006379b16a0dcc90

            SHA256

            83532379f2bc6ee420cbbfe9aa24b60f97a41f0f36db78402b4f94f9363ccfc6

            SHA512

            d41ec52e47bcb6d2fa8b15ef5b4cd00077612b7b68aeddfaf230430c8f02c9a3019d5c205f132420ec12f991f2671ceb0b695ea584be5a7c32f23fa1d4756a50

          • memory/524-78-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/524-74-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/620-10-0x00000000002F0000-0x000000000030D000-memory.dmp
            Filesize

            116KB

          • memory/620-20-0x00000000002F0000-0x000000000030D000-memory.dmp
            Filesize

            116KB

          • memory/956-8-0x00000000036E0000-0x00000000036E1000-memory.dmp
            Filesize

            4KB

          • memory/1776-49-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1776-51-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3004-37-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3004-44-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3432-24-0x0000000000840000-0x0000000000841000-memory.dmp
            Filesize

            4KB

          • memory/3436-45-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/3888-71-0x00000000005F0000-0x00000000005F1000-memory.dmp
            Filesize

            4KB

          • memory/3916-22-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4780-47-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4780-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB