Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 18:55

General

  • Target

    11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe

  • Size

    1.4MB

  • MD5

    6c57c6e0eb98bb203687188161962f40

  • SHA1

    ab4bb9f0f94e0c8c487d5ef2b4fdda905e693103

  • SHA256

    11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed

  • SHA512

    267d031ea5ad129a2b1f5aa9e7f1ee864b04065326a63e6c916012fccdba5823cdcdb7c4b063c4a12b56c2b2a2a7d348679bab63082ed9b25074de6df80f3651

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYM:Fo0c++OCokGs9Fa+rd1f26RNYM

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 15 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe
    "C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1584
    • C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe
      "C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:5112
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:224
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:716
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:4264
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4828
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3288
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:824
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4936
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:2972
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:1748

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.4MB

          MD5

          ea08d5a540dcce548fdfa30adb90f701

          SHA1

          39768cbd2ea9594c5059be71279a4b26111be77d

          SHA256

          cb294f4445051b01878f3f271b85a422fd8eb3bb3eca44973490c7df7233476e

          SHA512

          397140e48370058ba0b9dec778141ffa6b43ecb446cfbc28f28c877cc80facfac81971094021319f31c5939983d1f59752001208b02e10670572bab4e0fa60d1

        • memory/716-54-0x00000000001D0000-0x000000000033B000-memory.dmp
          Filesize

          1.4MB

        • memory/716-35-0x00000000001D0000-0x000000000033B000-memory.dmp
          Filesize

          1.4MB

        • memory/896-24-0x0000000000140000-0x00000000002AB000-memory.dmp
          Filesize

          1.4MB

        • memory/896-23-0x0000000000360000-0x000000000037D000-memory.dmp
          Filesize

          116KB

        • memory/896-14-0x0000000000360000-0x000000000037D000-memory.dmp
          Filesize

          116KB

        • memory/1584-30-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1584-29-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2972-84-0x0000000000F10000-0x0000000000F11000-memory.dmp
          Filesize

          4KB

        • memory/3288-55-0x00000000013E0000-0x00000000013E1000-memory.dmp
          Filesize

          4KB

        • memory/3480-12-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4084-0-0x0000000000140000-0x00000000002AB000-memory.dmp
          Filesize

          1.4MB

        • memory/4084-16-0x00000000025B0000-0x00000000025B1000-memory.dmp
          Filesize

          4KB

        • memory/4084-26-0x0000000000140000-0x00000000002AB000-memory.dmp
          Filesize

          1.4MB

        • memory/4248-81-0x0000000003AF0000-0x0000000003AF1000-memory.dmp
          Filesize

          4KB

        • memory/4248-70-0x00000000001D0000-0x000000000033B000-memory.dmp
          Filesize

          1.4MB

        • memory/4248-83-0x00000000001D0000-0x000000000033B000-memory.dmp
          Filesize

          1.4MB

        • memory/4264-59-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4828-52-0x00000000001D0000-0x000000000033B000-memory.dmp
          Filesize

          1.4MB

        • memory/4828-53-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4828-43-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4936-89-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/5112-27-0x0000000000B10000-0x0000000000B11000-memory.dmp
          Filesize

          4KB