Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 01:03

General

  • Target

    9cc24bad96f3641974acadd1a399aef3ac41f77ffa653b8167b26ff547181da4.exe

  • Size

    1.3MB

  • MD5

    76cb5c847e0a3eef8e0746de96ab4459

  • SHA1

    dd6727b37cdae9e6860bca004fca312fc026a27d

  • SHA256

    9cc24bad96f3641974acadd1a399aef3ac41f77ffa653b8167b26ff547181da4

  • SHA512

    3758d058c091ce2126d730ab0ae78807e80ed8ee60b6c67429ba58bf521b2862488d2b334ba7ebde46547dab06dc0c076683f1359a554c934c8bd2fcc5f746fd

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYB:8u0c++OCvkGs9Fa+rd1f26RaYB

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cc24bad96f3641974acadd1a399aef3ac41f77ffa653b8167b26ff547181da4.exe
    "C:\Users\Admin\AppData\Local\Temp\9cc24bad96f3641974acadd1a399aef3ac41f77ffa653b8167b26ff547181da4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2180
    • C:\Users\Admin\AppData\Local\Temp\9cc24bad96f3641974acadd1a399aef3ac41f77ffa653b8167b26ff547181da4.exe
      "C:\Users\Admin\AppData\Local\Temp\9cc24bad96f3641974acadd1a399aef3ac41f77ffa653b8167b26ff547181da4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2568
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2828
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7620B96C-0EA4-4623-811F-E76479B76CB7} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2976
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2792
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1896
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1084
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1848
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1992
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:3028
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1624
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:2780
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2172
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2204
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:2612

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            7cda9d51f02d6c06cdb6b59ca0d7a67e

            SHA1

            0d6c267f9a1d0cfd0d6beeb89dac8dbc14e44016

            SHA256

            24fce2c03f3917876dcbfdd454ccb54cbf3696390dcb6f56060021f72f0c56a0

            SHA512

            bb7fb55c712535bebab68a11a26cd9c2e78edc7a4919cee12f54a3c464f24bade3252eaf425e5a8f798f8ce8a5b13e25dc67d26f7b132c146475f170eeb4d9ab

          • memory/1848-108-0x00000000004C0000-0x00000000004DD000-memory.dmp
            Filesize

            116KB

          • memory/1848-100-0x00000000004C0000-0x00000000004DD000-memory.dmp
            Filesize

            116KB

          • memory/1848-105-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1992-111-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2180-91-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2180-44-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2568-39-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2568-41-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2656-27-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2656-37-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2656-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2656-25-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2788-71-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2788-74-0x00000000004D0000-0x00000000004ED000-memory.dmp
            Filesize

            116KB

          • memory/2788-66-0x00000000004D0000-0x00000000004ED000-memory.dmp
            Filesize

            116KB

          • memory/2792-77-0x00000000000F0000-0x00000000000F1000-memory.dmp
            Filesize

            4KB

          • memory/2976-82-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3016-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB