Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 23:49

General

  • Target

    8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe

  • Size

    1.3MB

  • MD5

    9d891a8f4f11245ccd5c4fa5f51b0f14

  • SHA1

    e970b504704bfdb452a287e5e16734dd516fbcde

  • SHA256

    8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56

  • SHA512

    5a7c4602b09bb0c9ccc0dea3f637c266a9559c7d6d169899c6f610def0acd8b3486007074ccf6ed4a945928509d589811c1c581bfb4270fc0e67c8514f7e01e8

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYZ:8u0c++OCvkGs9Fa+rd1f26RaYZ

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe
    "C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2852
    • C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe
      "C:\Users\Admin\AppData\Local\Temp\8fb7ba35ba5fb5f59a4c6eb8edd8aef3d45492898640dee3488fbb8880d0bc56.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2596
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2612
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7C40A1C9-703C-4DB9-B35E-7C63CCF564E2} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2956
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1480
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1312
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1904
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:908
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:3064
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:1452
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1584
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:1076
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2536
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2808
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:2556

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            ded62a0268ce84c4ac2b275c24970421

            SHA1

            c1a1a217cf37778e94e451b939adc6b7fa9ff1e3

            SHA256

            b3c0a9881102798f4a923a981b22aed6913c22fd2f79892c9162bc7f38604d57

            SHA512

            a2183de1bfc6b2ac8a91fa2f87d8aed550e0bb846de82635507152e0f78da8911e42e34b292e96ad31076905e01b00a36362ba8b44a45b6f87126dcc7ed15a56

          • memory/1480-78-0x00000000000B0000-0x00000000000B1000-memory.dmp
            Filesize

            4KB

          • memory/2148-38-0x0000000000780000-0x0000000000781000-memory.dmp
            Filesize

            4KB

          • memory/2228-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2520-72-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2520-66-0x00000000000D0000-0x00000000000ED000-memory.dmp
            Filesize

            116KB

          • memory/2520-75-0x00000000000D0000-0x00000000000ED000-memory.dmp
            Filesize

            116KB

          • memory/2580-25-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2580-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2580-37-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2580-27-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2596-40-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2596-42-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2852-45-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2852-92-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2956-83-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3064-112-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB