Analysis

  • max time kernel
    106s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 01:24

General

  • Target

    69bde16f9a41398fc4b835b99f83e5cf5cbb06d471ec7d50dd83dfb77913d773.exe

  • Size

    1.3MB

  • MD5

    ccbb976adb6b84c441b4d687952d4f84

  • SHA1

    acca2983579c6d37fe4f2fb46ee90a5c78687dce

  • SHA256

    69bde16f9a41398fc4b835b99f83e5cf5cbb06d471ec7d50dd83dfb77913d773

  • SHA512

    e01c6eb79611b2d5a15d81e32fff03bd6214620d108b2c4872700d444bd6964729c196fb9f272c00255edc1b9e33cf5a9ee711ff6891c96e1c450844ee01f0f5

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYN:8u0c++OCvkGs9Fa+rd1f26RaYN

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69bde16f9a41398fc4b835b99f83e5cf5cbb06d471ec7d50dd83dfb77913d773.exe
    "C:\Users\Admin\AppData\Local\Temp\69bde16f9a41398fc4b835b99f83e5cf5cbb06d471ec7d50dd83dfb77913d773.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2676
    • C:\Users\Admin\AppData\Local\Temp\69bde16f9a41398fc4b835b99f83e5cf5cbb06d471ec7d50dd83dfb77913d773.exe
      "C:\Users\Admin\AppData\Local\Temp\69bde16f9a41398fc4b835b99f83e5cf5cbb06d471ec7d50dd83dfb77913d773.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2716
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2536
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {DDFFD2DC-2EF4-40B0-AAB1-196CDDFE36A8} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1340
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2032
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1992
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          PID:2960
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
              PID:1708
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
                PID:1864
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  4⤵
                    PID:1012
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:1688

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              Filesize

              1.3MB

              MD5

              80a5fc904dc24a298b7b613a0eca212d

              SHA1

              ad08540836d05b331e827db828564b0935b65f31

              SHA256

              7ce7ba4062a130b3a1a468f3a4aa474739c790aaa4f60fe4cd27baaa48cbf8e0

              SHA512

              80f4107bf0bb21dc46534dbd2e8d210b277c3c558db771e48e9d5c3165cc35f9afd865d939c83cd2cf1131bd42cdd365137b2d23902b5e8ea0537594bb7fdcbd

            • \Users\Admin\AppData\Roaming\Imgburn\Host.exe
              Filesize

              132KB

              MD5

              6087bf6af59b9c531f2c9bb421d5e902

              SHA1

              8bc0f1596c986179b82585c703bacae6d2a00316

              SHA256

              3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

              SHA512

              c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

            • memory/880-75-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/1012-115-0x00000000001E0000-0x00000000001E1000-memory.dmp
              Filesize

              4KB

            • memory/1212-23-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1340-86-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/2032-81-0x0000000000120000-0x0000000000121000-memory.dmp
              Filesize

              4KB

            • memory/2528-27-0x0000000000080000-0x000000000009D000-memory.dmp
              Filesize

              116KB

            • memory/2528-25-0x0000000000080000-0x000000000009D000-memory.dmp
              Filesize

              116KB

            • memory/2528-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2528-37-0x0000000000080000-0x000000000009D000-memory.dmp
              Filesize

              116KB

            • memory/2676-45-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/2676-89-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/2700-38-0x00000000007B0000-0x00000000007B1000-memory.dmp
              Filesize

              4KB

            • memory/2716-40-0x0000000000260000-0x0000000000261000-memory.dmp
              Filesize

              4KB

            • memory/2716-42-0x0000000000260000-0x0000000000261000-memory.dmp
              Filesize

              4KB