Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 02:35

General

  • Target

    aedabe9a725921b284a25412a211c9b2db34026bf12c0d65a25d2751252638e2.exe

  • Size

    1.3MB

  • MD5

    141ce4bfb3dfac875233c7434589d41f

  • SHA1

    48b4eb0fa041e84d1e49d2fa777030c1a487cd5a

  • SHA256

    aedabe9a725921b284a25412a211c9b2db34026bf12c0d65a25d2751252638e2

  • SHA512

    5eb4e07856ad8580d296087e7ef3a5d995fb92a91f2a89ccaeec2be1c71be8145e81146a21e8b99d860c28771b1c02bda48b5ad6a5ee7ea433b2d70f312907c5

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYj:8u0c++OCvkGs9Fa+rd1f26RaYj

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aedabe9a725921b284a25412a211c9b2db34026bf12c0d65a25d2751252638e2.exe
    "C:\Users\Admin\AppData\Local\Temp\aedabe9a725921b284a25412a211c9b2db34026bf12c0d65a25d2751252638e2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1792
    • C:\Users\Admin\AppData\Local\Temp\aedabe9a725921b284a25412a211c9b2db34026bf12c0d65a25d2751252638e2.exe
      "C:\Users\Admin\AppData\Local\Temp\aedabe9a725921b284a25412a211c9b2db34026bf12c0d65a25d2751252638e2.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2620
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2704
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {37D4C250-C1C5-4DCF-8E39-643868BE2F28} S-1-5-21-1340930862-1405011213-2821322012-1000:TICCAUTD\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2468
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1724
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1712
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:584
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1448
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1668
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1512
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:924
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:2040
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:896
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2864
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:268
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:1676

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            7eb3644d2cc752b2df7156cdeb8b7ad3

            SHA1

            0cb81772ede0a45e9c070cf81fa11b344d659685

            SHA256

            1fad976cb417e98b91f4510f2c7f99383f38dee349d95204706bb7ab9f8b24d5

            SHA512

            bb91e1112e848dc0b1759301910cda2bbc1069d5c98f63e0d1860d4dec2517726856f1e710c27457e473769870fb2fe78e5a44a805ae5e70ab9653d1b8a0479d

          • \Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • memory/1368-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1368-25-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/1368-37-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/1368-27-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/1512-111-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/1668-99-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1668-108-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1724-77-0x0000000000170000-0x0000000000171000-memory.dmp
            Filesize

            4KB

          • memory/1792-80-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2244-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2252-66-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2252-71-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2252-74-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2372-38-0x0000000001110000-0x0000000001111000-memory.dmp
            Filesize

            4KB

          • memory/2468-82-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2620-42-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2620-40-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB