Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 20:42

General

  • Target

    3cc72e9e37f345ef803e18eec5b5e77cc260d8b0aabd934030eb6e47b6e2206d.exe

  • Size

    1.4MB

  • MD5

    99b20d88b4431a38c6faa951b45f4269

  • SHA1

    e2ac95c352b96eae7064a3f7eb56725c52391930

  • SHA256

    3cc72e9e37f345ef803e18eec5b5e77cc260d8b0aabd934030eb6e47b6e2206d

  • SHA512

    27a76810a651dd97d37f58d22f296945f0353e0f9a0fd103e60b1d828f0ecd7a209ac09b3eece8550614e0110e1e57424f6447adab4d783531ab461efd1ed4f7

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYa:Fo0c++OCokGs9Fa+rd1f26RNYa

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 15 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc72e9e37f345ef803e18eec5b5e77cc260d8b0aabd934030eb6e47b6e2206d.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc72e9e37f345ef803e18eec5b5e77cc260d8b0aabd934030eb6e47b6e2206d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1920
    • C:\Users\Admin\AppData\Local\Temp\3cc72e9e37f345ef803e18eec5b5e77cc260d8b0aabd934030eb6e47b6e2206d.exe
      "C:\Users\Admin\AppData\Local\Temp\3cc72e9e37f345ef803e18eec5b5e77cc260d8b0aabd934030eb6e47b6e2206d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3408
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4996
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:4412
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3972
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:4444
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4224
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:2900
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:1352

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.4MB

          MD5

          9a18b1f29583e7357340bf4eacbb9bb2

          SHA1

          3b63099307608a65c342eb0814e898fb61fcdf31

          SHA256

          0153c8c3f229092c14454e37db35f4f967861ed6743f1c2345c15486ad6aea6c

          SHA512

          1329a25d656ead9df05c7bd30a673b3fba59d3bb1548987fbea1e803bc531813600e568f3599dd553c6d75d6580e7594091f134cc4296c24f62480ac0aa0d504

        • memory/620-54-0x0000000000DD0000-0x0000000000F3B000-memory.dmp
          Filesize

          1.4MB

        • memory/620-35-0x0000000000DD0000-0x0000000000F3B000-memory.dmp
          Filesize

          1.4MB

        • memory/1572-13-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1920-29-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1920-32-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2380-81-0x0000000000DD0000-0x0000000000F3B000-memory.dmp
          Filesize

          1.4MB

        • memory/2380-70-0x0000000000DD0000-0x0000000000F3B000-memory.dmp
          Filesize

          1.4MB

        • memory/2900-82-0x00000000012D0000-0x00000000012D1000-memory.dmp
          Filesize

          4KB

        • memory/3408-27-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/3940-53-0x0000000000110000-0x000000000012D000-memory.dmp
          Filesize

          116KB

        • memory/3940-44-0x0000000000110000-0x000000000012D000-memory.dmp
          Filesize

          116KB

        • memory/3940-52-0x0000000000DD0000-0x0000000000F3B000-memory.dmp
          Filesize

          1.4MB

        • memory/3972-55-0x00000000009A0000-0x00000000009A1000-memory.dmp
          Filesize

          4KB

        • memory/4076-24-0x0000000000B60000-0x0000000000CCB000-memory.dmp
          Filesize

          1.4MB

        • memory/4076-22-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4076-14-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4188-26-0x0000000000B60000-0x0000000000CCB000-memory.dmp
          Filesize

          1.4MB

        • memory/4188-0-0x0000000000B60000-0x0000000000CCB000-memory.dmp
          Filesize

          1.4MB

        • memory/4188-23-0x0000000003A20000-0x0000000003A21000-memory.dmp
          Filesize

          4KB

        • memory/4224-87-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4412-59-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB