Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 22:47

General

  • Target

    6bbbac4a9c7c7aba6ade92bf31a44d01495eeaaea075f7cb441b2d2c65ad8b15.exe

  • Size

    1.3MB

  • MD5

    b55d894fd604f620b5855b2ee303da50

  • SHA1

    6c30bb92187229968fcd5cf1c22385a54917a2a2

  • SHA256

    6bbbac4a9c7c7aba6ade92bf31a44d01495eeaaea075f7cb441b2d2c65ad8b15

  • SHA512

    1ef67fd0ba7bbf33ad1b05c223721d8584ae2ad4a8eb845fa4c6af62feb3c4e42014ddb6fe52a7e339a5cec8990f80604913194b370d24cdcd2faac444256f0e

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYA:8u0c++OCvkGs9Fa+rd1f26RaYA

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bbbac4a9c7c7aba6ade92bf31a44d01495eeaaea075f7cb441b2d2c65ad8b15.exe
    "C:\Users\Admin\AppData\Local\Temp\6bbbac4a9c7c7aba6ade92bf31a44d01495eeaaea075f7cb441b2d2c65ad8b15.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2648
    • C:\Users\Admin\AppData\Local\Temp\6bbbac4a9c7c7aba6ade92bf31a44d01495eeaaea075f7cb441b2d2c65ad8b15.exe
      "C:\Users\Admin\AppData\Local\Temp\6bbbac4a9c7c7aba6ade92bf31a44d01495eeaaea075f7cb441b2d2c65ad8b15.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2596
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:1428
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:1256
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:2992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:184
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:748
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:3164
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:2924

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          6f363ddbc512d2094908966aebb1b99b

          SHA1

          b12edcc294cbf591f3597bfb0206357a739710a4

          SHA256

          5a73c4f67367c1f6d3db408ace9a727c282c945f4f222c8c187a0f58cfedb7ab

          SHA512

          d340e955d882c8ddfc44785b47bf57618d8215dd8a41a09a157f3ca677eb30a7cc23215a372f1b849520fe15139368409a94ca135b997673b25eea2b4749d72d

        • memory/748-78-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/908-11-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1256-52-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2596-24-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/2648-26-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2648-29-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2764-21-0x0000000001000000-0x0000000001001000-memory.dmp
          Filesize

          4KB

        • memory/2992-48-0x00000000008A0000-0x00000000008A1000-memory.dmp
          Filesize

          4KB

        • memory/3164-74-0x0000000001370000-0x0000000001371000-memory.dmp
          Filesize

          4KB

        • memory/3704-22-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/3704-13-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB