Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 22:18

General

  • Target

    4337b3a6382d0391a6c2255525939ef733b08ac5a2749f253a531751d2c0006b.exe

  • Size

    1.4MB

  • MD5

    fd8ed06e8cf0355a08b1ef43457d29e1

  • SHA1

    b37f2619a49866258b7003665128ff8399ff4830

  • SHA256

    4337b3a6382d0391a6c2255525939ef733b08ac5a2749f253a531751d2c0006b

  • SHA512

    077ce13db920efd04738b95beaf1c620bcdab9e0141ab759e903fcb3f83e844fc0bf00d7459dd983f825400b8b8bc732d25d4becebb496472aa0dd823d8af099

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYeQ:Fo0c++OCokGs9Fa+rd1f26RNYeQ

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 15 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 10 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4337b3a6382d0391a6c2255525939ef733b08ac5a2749f253a531751d2c0006b.exe
    "C:\Users\Admin\AppData\Local\Temp\4337b3a6382d0391a6c2255525939ef733b08ac5a2749f253a531751d2c0006b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2492
    • C:\Users\Admin\AppData\Local\Temp\4337b3a6382d0391a6c2255525939ef733b08ac5a2749f253a531751d2c0006b.exe
      "C:\Users\Admin\AppData\Local\Temp\4337b3a6382d0391a6c2255525939ef733b08ac5a2749f253a531751d2c0006b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2420
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2408
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B73C5307-F72E-41E2-812B-B1D45D7A92FC} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1448
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2360
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2128
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:448
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2648
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1292
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:960
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:1544

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.4MB

          MD5

          9247f1035e47c85f2109fc205a95fbfe

          SHA1

          ad12de806154927d2a09ec89ba859c8d9351e897

          SHA256

          d8e9b0902e37b4c752024527ffb6ad15e352b83862e8e98882d9452d2f7d248b

          SHA512

          0d0daab879075ef37327607489e168c390f797acc5e170198f2770c47e2a8860a49758719fbc87841011b91f3f77ea113a00abead289b8a22a7ce3a2398eb0ef

        • memory/448-120-0x00000000010F0000-0x000000000125B000-memory.dmp
          Filesize

          1.4MB

        • memory/448-103-0x00000000010F0000-0x000000000125B000-memory.dmp
          Filesize

          1.4MB

        • memory/960-123-0x00000000000F0000-0x00000000000F1000-memory.dmp
          Filesize

          4KB

        • memory/1292-110-0x00000000000D0000-0x00000000000ED000-memory.dmp
          Filesize

          116KB

        • memory/1292-119-0x00000000000D0000-0x00000000000ED000-memory.dmp
          Filesize

          116KB

        • memory/1360-24-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1448-92-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1984-38-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/1984-40-0x0000000003370000-0x00000000034DB000-memory.dmp
          Filesize

          1.4MB

        • memory/1984-43-0x0000000001380000-0x00000000014EB000-memory.dmp
          Filesize

          1.4MB

        • memory/1984-0-0x0000000001380000-0x00000000014EB000-memory.dmp
          Filesize

          1.4MB

        • memory/2116-79-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2116-83-0x00000000010F0000-0x000000000125B000-memory.dmp
          Filesize

          1.4MB

        • memory/2360-87-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2420-46-0x0000000000170000-0x0000000000171000-memory.dmp
          Filesize

          4KB

        • memory/2420-44-0x0000000000170000-0x0000000000171000-memory.dmp
          Filesize

          4KB

        • memory/2492-49-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2492-93-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2540-26-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2540-28-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2540-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2540-39-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2540-41-0x0000000001380000-0x00000000014EB000-memory.dmp
          Filesize

          1.4MB

        • memory/2836-54-0x00000000010F0000-0x000000000125B000-memory.dmp
          Filesize

          1.4MB

        • memory/2836-84-0x00000000010F0000-0x000000000125B000-memory.dmp
          Filesize

          1.4MB