Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 00:05

General

  • Target

    dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5.exe

  • Size

    1.3MB

  • MD5

    42c85b4e0f5787615df4f6fc6b5fb4a4

  • SHA1

    21cb8d430d59a84b07836ce885f42ba860557720

  • SHA256

    dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5

  • SHA512

    62cefab6dbd93ccd3cf5bc1db5d845a3f5e3e8393a299a225ffe046135dfe7eddf32d1017362336df96d4381bf51abd573770fe2c7cfbb26ca76f485181746ca

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY/:8u0c++OCvkGs9Fa+rd1f26RaY/

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 12 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5.exe
    "C:\Users\Admin\AppData\Local\Temp\dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1092
    • C:\Users\Admin\AppData\Local\Temp\dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5.exe
      "C:\Users\Admin\AppData\Local\Temp\dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3432
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4536
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:5020
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:4112
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:3372
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:5012
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:1492
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:1252

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          28e2e37234e0d94fdfab26fe80fd75ee

          SHA1

          393fb8131881614b8ce227860e190fdabcdd37c0

          SHA256

          ef2d1a06bee96f8a578d7ce75d93906e27b1cf8f9daf1e32707f653a1268e5d5

          SHA512

          75eb7b1debe44ca8fedb4fa53a028d37f0eb0bff67a82f90918e4841e0c59e32c3930ee6ec415a931af84db4233673f33584169bffa45ea2b88be42af564eaeb

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          28e2e37234e0d94fdfab26fe80fd75ee

          SHA1

          393fb8131881614b8ce227860e190fdabcdd37c0

          SHA256

          ef2d1a06bee96f8a578d7ce75d93906e27b1cf8f9daf1e32707f653a1268e5d5

          SHA512

          75eb7b1debe44ca8fedb4fa53a028d37f0eb0bff67a82f90918e4841e0c59e32c3930ee6ec415a931af84db4233673f33584169bffa45ea2b88be42af564eaeb

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          28e2e37234e0d94fdfab26fe80fd75ee

          SHA1

          393fb8131881614b8ce227860e190fdabcdd37c0

          SHA256

          ef2d1a06bee96f8a578d7ce75d93906e27b1cf8f9daf1e32707f653a1268e5d5

          SHA512

          75eb7b1debe44ca8fedb4fa53a028d37f0eb0bff67a82f90918e4841e0c59e32c3930ee6ec415a931af84db4233673f33584169bffa45ea2b88be42af564eaeb

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          28e2e37234e0d94fdfab26fe80fd75ee

          SHA1

          393fb8131881614b8ce227860e190fdabcdd37c0

          SHA256

          ef2d1a06bee96f8a578d7ce75d93906e27b1cf8f9daf1e32707f653a1268e5d5

          SHA512

          75eb7b1debe44ca8fedb4fa53a028d37f0eb0bff67a82f90918e4841e0c59e32c3930ee6ec415a931af84db4233673f33584169bffa45ea2b88be42af564eaeb

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          28e2e37234e0d94fdfab26fe80fd75ee

          SHA1

          393fb8131881614b8ce227860e190fdabcdd37c0

          SHA256

          ef2d1a06bee96f8a578d7ce75d93906e27b1cf8f9daf1e32707f653a1268e5d5

          SHA512

          75eb7b1debe44ca8fedb4fa53a028d37f0eb0bff67a82f90918e4841e0c59e32c3930ee6ec415a931af84db4233673f33584169bffa45ea2b88be42af564eaeb

        • memory/1092-135-0x0000000000000000-mapping.dmp
        • memory/1176-147-0x0000000000330000-0x000000000034D000-memory.dmp
          Filesize

          116KB

        • memory/1176-139-0x0000000000330000-0x000000000034D000-memory.dmp
          Filesize

          116KB

        • memory/1176-138-0x0000000000000000-mapping.dmp
        • memory/1252-185-0x0000000000000000-mapping.dmp
        • memory/1436-156-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1436-165-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1436-155-0x0000000000000000-mapping.dmp
        • memory/1492-186-0x0000000001180000-0x0000000001181000-memory.dmp
          Filesize

          4KB

        • memory/1492-184-0x0000000000000000-mapping.dmp
        • memory/2172-132-0x0000000000000000-mapping.dmp
        • memory/2352-173-0x0000000000000000-mapping.dmp
        • memory/3372-167-0x0000000000000000-mapping.dmp
        • memory/3432-148-0x0000000000000000-mapping.dmp
        • memory/3432-150-0x0000000000900000-0x0000000000901000-memory.dmp
          Filesize

          4KB

        • memory/4112-168-0x0000000000840000-0x0000000000841000-memory.dmp
          Filesize

          4KB

        • memory/4112-166-0x0000000000000000-mapping.dmp
        • memory/4536-149-0x0000000000000000-mapping.dmp
        • memory/5012-171-0x0000000000000000-mapping.dmp
        • memory/5020-153-0x0000000000000000-mapping.dmp