Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 20:33

General

  • Target

    365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe

  • Size

    1.3MB

  • MD5

    4c4c5e62bc9b354df0da1c9db5d9f701

  • SHA1

    cb294b4577f86b5c8afcb57241b619d14aee122a

  • SHA256

    365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f

  • SHA512

    9ef36e85f1dbcfb21bd89a17151ee5a28b21cf5ee1fbb6c0475f64df011b5b8b5349ca1c5a0943f779738a5aff5674f5894a9e9aa07f0219944132af492baea3

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYL:8u0c++OCvkGs9Fa+rd1f26RaYL

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe
    "C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3488
    • C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe
      "C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3768
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:5096
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2256
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3784
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:5048
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:3356
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:2028
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1908

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          de5de5144d5114311b8d58be6118391b

          SHA1

          94a1007ca619316316be1517b4f164dd0bc0cccf

          SHA256

          bf368d6ecef8ff69fcb5e03055f0b8049905dd711b8b2c8e87104c7993c3bc3e

          SHA512

          98d52c8f58f8bba59498b3a5ff96a04f2993cef97de1acdf6f04530f4a06189baca1226e5e935997cca0428163ba886d43d9ac439bfe03d8f251034381ff71df

        • memory/2028-73-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2256-51-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3060-12-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3356-77-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3488-26-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3488-49-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3768-24-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/3784-47-0x0000000000E00000-0x0000000000E01000-memory.dmp
          Filesize

          4KB

        • memory/4456-46-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4456-38-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4656-21-0x0000000000D80000-0x0000000000D81000-memory.dmp
          Filesize

          4KB

        • memory/4840-22-0x0000000000180000-0x000000000019D000-memory.dmp
          Filesize

          116KB

        • memory/4840-13-0x0000000000180000-0x000000000019D000-memory.dmp
          Filesize

          116KB