Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 22:47

General

  • Target

    60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe

  • Size

    1.3MB

  • MD5

    4d36ed6bc426be35591b28a4c6634691

  • SHA1

    86fc550a80a861a51d65ad5aa269cf92450a5af1

  • SHA256

    60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34

  • SHA512

    86957e4c9211c86092bfcf7a62daec68d055e9cdf0f9b0b9fae08f3d9011cf73e09b6e3f0fdf83185b09231388b726c2716343ae0657735c7b9aa574699315ed

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYu:8u0c++OCvkGs9Fa+rd1f26RaYu

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe
    "C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2872
    • C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe
      "C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1864
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4936
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2364
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:2816
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3240
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4704
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:1888
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2476

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          6fef218f02c16ec802da11786dbdc482

          SHA1

          1527183e2a8538ee54ea13160e23517dec7e1e7d

          SHA256

          d65aa3c0191244c4d2fdec03be65b8fbe585eb4c9e49f9e72413c3cd345eb63d

          SHA512

          5259b77aedb9bcb172353e0057799d725ef3f55c56b205a4ee82e15358b64ad50116e8cc80ee14a05d8e68ec7f0b001ea9dcb003a031de362310697b25c1f2c8

        • memory/1468-21-0x0000000004140000-0x0000000004141000-memory.dmp
          Filesize

          4KB

        • memory/1864-24-0x0000000000710000-0x0000000000711000-memory.dmp
          Filesize

          4KB

        • memory/1888-71-0x0000000000F80000-0x0000000000F81000-memory.dmp
          Filesize

          4KB

        • memory/2364-51-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2816-47-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/2872-26-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2872-50-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2908-22-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2908-13-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4704-77-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4724-11-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB