Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 01:38

General

  • Target

    bd0311a654b4606108e8b276f516a6cacef4d21eaf343bdd532dfd74103215a4.exe

  • Size

    1.4MB

  • MD5

    9d98b652f204eedfa6bf17245b94fbe0

  • SHA1

    fcdc9361990702f0d8ee04dc188739dc48cfeb18

  • SHA256

    bd0311a654b4606108e8b276f516a6cacef4d21eaf343bdd532dfd74103215a4

  • SHA512

    dd06303fc37ce11109e59b175c9dcd807dd9848a1f442e16b7d90cd530a3c0ae4adea2e09d49fc58501b595a8dae588493f21b184eda357df9bea332535a943c

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYI:Fo0c++OCokGs9Fa+rd1f26RNYI

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 18 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd0311a654b4606108e8b276f516a6cacef4d21eaf343bdd532dfd74103215a4.exe
    "C:\Users\Admin\AppData\Local\Temp\bd0311a654b4606108e8b276f516a6cacef4d21eaf343bdd532dfd74103215a4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:4800
    • C:\Users\Admin\AppData\Local\Temp\bd0311a654b4606108e8b276f516a6cacef4d21eaf343bdd532dfd74103215a4.exe
      "C:\Users\Admin\AppData\Local\Temp\bd0311a654b4606108e8b276f516a6cacef4d21eaf343bdd532dfd74103215a4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4060
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:3776
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:4684
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:1544
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:4856
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4432
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4580
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4308
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:3520
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:1504
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4956
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:4564
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4320
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:1456
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:1260

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            87238ac4ca45babe3d4cfb21c4919304

            SHA1

            d901f6e8c23ec8257e776b9c5a72efdf209bdb62

            SHA256

            61bce96cf2b3e365c3ed5e122ee4c44edde13e0b57b3eb87648b892cdb969acf

            SHA512

            9626ae484344818d733a8934f2c10e3f9366ee992b408c9d926b2c84c2f8546fec59dadef5333a4b85c9258a9fe0d942d4de953a4964851d1700142e0ed04b4d

          • memory/1064-22-0x0000000004600000-0x0000000004601000-memory.dmp
            Filesize

            4KB

          • memory/1064-0-0x00000000007B0000-0x000000000091B000-memory.dmp
            Filesize

            1.4MB

          • memory/1064-26-0x00000000007B0000-0x000000000091B000-memory.dmp
            Filesize

            1.4MB

          • memory/1544-51-0x00000000005F0000-0x00000000005F1000-memory.dmp
            Filesize

            4KB

          • memory/1656-49-0x0000000000150000-0x00000000002BB000-memory.dmp
            Filesize

            1.4MB

          • memory/1656-39-0x0000000000AC0000-0x0000000000ADD000-memory.dmp
            Filesize

            116KB

          • memory/1656-48-0x0000000000AC0000-0x0000000000ADD000-memory.dmp
            Filesize

            116KB

          • memory/2124-24-0x00000000007B0000-0x000000000091B000-memory.dmp
            Filesize

            1.4MB

          • memory/2124-23-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2124-14-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3060-11-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3520-78-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
            Filesize

            4KB

          • memory/4060-27-0x0000000000F30000-0x0000000000F31000-memory.dmp
            Filesize

            4KB

          • memory/4432-77-0x0000000000150000-0x00000000002BB000-memory.dmp
            Filesize

            1.4MB

          • memory/4580-90-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4580-82-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4684-57-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4684-55-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4692-50-0x0000000000150000-0x00000000002BB000-memory.dmp
            Filesize

            1.4MB

          • memory/4692-30-0x0000000000150000-0x00000000002BB000-memory.dmp
            Filesize

            1.4MB

          • memory/4800-54-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4800-47-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4956-96-0x0000000000150000-0x00000000002BB000-memory.dmp
            Filesize

            1.4MB

          • memory/4956-108-0x0000000000150000-0x00000000002BB000-memory.dmp
            Filesize

            1.4MB