Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 19:48

General

  • Target

    2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe

  • Size

    1.4MB

  • MD5

    9b230ceadb7a9682c12cb099571f7dff

  • SHA1

    9f364b6324af50ab32a2d7ecf9c5ae8307450383

  • SHA256

    2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7

  • SHA512

    c4b58a1e0d4db2ea948c59b610d41aea1d3c27dec4b7e38ea2ee0ab84a97b99752b9a2038bfb9faf67710e30a0c058a0b140ee385ed0438f5f08f94e41ee0cc4

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWY/:Fo0c++OCokGs9Fa+rd1f26RNY/

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 15 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1788
    • C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe
      "C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:784
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2692
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4272,i,11069752405888604640,8928124405695604965,262144 --variations-seed-version --mojo-platform-channel-handle=2732 /prefetch:8
      1⤵
        PID:2272
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:1888
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:4996
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1164
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3136
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4612
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:1840
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2304

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            fb400e17958e3e55dcc57142292de035

            SHA1

            573b02f195a442a7c2d0d8987974f86e0bc255de

            SHA256

            b03b47774b7e50ca1c129fdd3fac1c9685a15da7457881edd6b23c321f3d945c

            SHA512

            08726bf22facb69f5f6b711102f4e20c35d874b4072e6cc26eee23ae147e32fb3c33ec3c0a808f48abcb83aaf1411b057d91bd5156e885ac9170471e8853654a

          • memory/784-27-0x0000000000A80000-0x0000000000A81000-memory.dmp
            Filesize

            4KB

          • memory/1712-35-0x0000000000A20000-0x0000000000B8B000-memory.dmp
            Filesize

            1.4MB

          • memory/1712-53-0x0000000000A20000-0x0000000000B8B000-memory.dmp
            Filesize

            1.4MB

          • memory/1788-31-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1788-29-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1840-82-0x0000000001680000-0x0000000001681000-memory.dmp
            Filesize

            4KB

          • memory/1888-58-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2580-26-0x0000000000380000-0x00000000004EB000-memory.dmp
            Filesize

            1.4MB

          • memory/2580-0-0x0000000000380000-0x00000000004EB000-memory.dmp
            Filesize

            1.4MB

          • memory/2580-22-0x00000000039E0000-0x00000000039E1000-memory.dmp
            Filesize

            4KB

          • memory/2752-12-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3136-86-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3212-24-0x0000000000380000-0x00000000004EB000-memory.dmp
            Filesize

            1.4MB

          • memory/3212-23-0x0000000000EB0000-0x0000000000ECD000-memory.dmp
            Filesize

            116KB

          • memory/3212-14-0x0000000000EB0000-0x0000000000ECD000-memory.dmp
            Filesize

            116KB

          • memory/3724-70-0x0000000000A20000-0x0000000000B8B000-memory.dmp
            Filesize

            1.4MB

          • memory/3724-81-0x0000000000A20000-0x0000000000B8B000-memory.dmp
            Filesize

            1.4MB

          • memory/4460-52-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/4460-51-0x0000000000A20000-0x0000000000B8B000-memory.dmp
            Filesize

            1.4MB

          • memory/4460-43-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/4996-54-0x0000000000B60000-0x0000000000B61000-memory.dmp
            Filesize

            4KB