Analysis

  • max time kernel
    155s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 01:22

General

  • Target

    eb8063557f0478df75401169a6572ed955cc2b732ce0cc23b11e90cc86ace74d.exe

  • Size

    1.3MB

  • MD5

    c17c847e47785cb7a8efe89d95efcae8

  • SHA1

    9654a19b8df329641a00aa23bd2ffaad69a8e329

  • SHA256

    eb8063557f0478df75401169a6572ed955cc2b732ce0cc23b11e90cc86ace74d

  • SHA512

    0b927694513a08c3c37772d2114d64a082fd1431a3d4841f6703ad36d7d8c540b7de317c3436455b0e7a2844a2fb74dfc917b6bfc1340ba99d8fa1df09f53abb

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYw:8u0c++OCvkGs9Fa+rd1f26RaYw

Malware Config

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb8063557f0478df75401169a6572ed955cc2b732ce0cc23b11e90cc86ace74d.exe
    "C:\Users\Admin\AppData\Local\Temp\eb8063557f0478df75401169a6572ed955cc2b732ce0cc23b11e90cc86ace74d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3536
    • C:\Users\Admin\AppData\Local\Temp\eb8063557f0478df75401169a6572ed955cc2b732ce0cc23b11e90cc86ace74d.exe
      "C:\Users\Admin\AppData\Local\Temp\eb8063557f0478df75401169a6572ed955cc2b732ce0cc23b11e90cc86ace74d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:960
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1352
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3124 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4892
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4064
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:3348
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4052
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:440
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:2920
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:4576
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4964

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            be61e7e2a3fc33bf244af0470f56d6c1

            SHA1

            3b787156382bdf1f0fe20ca56ebbb5ba6deb18da

            SHA256

            4cd5b0c7eb4423f58cdb7cbe03143380d4784c686d42ae0c7f15870ae0593a70

            SHA512

            f7a35d4f99f3f102e753e3fbf7c78b006d9e80c2b82eb4ffd9ce0068591d3dd7b764dec31cbcce8b9d4a1e0209924a0b455025955dd8025f492f4708c3f56fc6

          • memory/944-72-0x0000000000170000-0x000000000018D000-memory.dmp
            Filesize

            116KB

          • memory/944-64-0x0000000000170000-0x000000000018D000-memory.dmp
            Filesize

            116KB

          • memory/960-24-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2920-78-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3232-8-0x0000000003940000-0x0000000003941000-memory.dmp
            Filesize

            4KB

          • memory/3348-48-0x0000000000C40000-0x0000000000C41000-memory.dmp
            Filesize

            4KB

          • memory/3536-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4064-52-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4576-73-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
            Filesize

            4KB

          • memory/5000-22-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/5068-17-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/5068-9-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB