Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 03:47

General

  • Target

    dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe

  • Size

    1.3MB

  • MD5

    65210977fb9e154121a323b5d55cb864

  • SHA1

    99ded3a2143b15f32119b41e91221227d68aac35

  • SHA256

    dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c

  • SHA512

    d16e13e13463ccf42bf589e62f0002c2a19e7f017274f41ae653160a573c2519b1938a9623c48ff3e6b1341493335a971debe96828d6ae3a5d0ad502188c9fa1

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYl:8u0c++OCvkGs9Fa+rd1f26RaYl

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe
    "C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:116
    • C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe
      "C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1712
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:3840
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2528
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:5048
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:3960
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3816 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4080
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3136
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:4184
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2256
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:4336
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4980

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe

            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

            Filesize

            1.3MB

            MD5

            0854d952fc5de6b83df630ad3b5a658e

            SHA1

            a7abc019e0fb7bc753aa191a4029dd258b8d0943

            SHA256

            e2bb40e487de899f62726ee7098adc075f8f1d004e0f5e64b74f979c2ad61300

            SHA512

            a3da991a0e66547343aefc3a9cab33568e802eec34336444673fc6543195e9e709ed7e145267d5bff0fbb03a14f4584da2abb34bcdf98c01514fa850dd8851df

          • memory/116-49-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/116-26-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/1092-14-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/1092-22-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/1348-13-0x0000000004690000-0x0000000004691000-memory.dmp

            Filesize

            4KB

          • memory/1712-24-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/2320-12-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2528-50-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/4184-76-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/4336-72-0x00000000017F0000-0x00000000017F1000-memory.dmp

            Filesize

            4KB

          • memory/5048-46-0x0000000001090000-0x0000000001091000-memory.dmp

            Filesize

            4KB