Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 03:55

General

  • Target

    e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe

  • Size

    1.3MB

  • MD5

    091bcbb2d79d44f073f29f14f3e417a6

  • SHA1

    3aadc17c200159857e5dc4ef187bf51350405837

  • SHA256

    e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396

  • SHA512

    d403a2afa2ead28cf31cee37002c4be05189b7dbb0df37aed26a988e79c12502c20a3edf10bbee2a014b2b35f1a3c38e7ea7d40eca8d52bd6df06520915009ce

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYh:8u0c++OCvkGs9Fa+rd1f26RaYh

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe
    "C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2900
    • C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe
      "C:\Users\Admin\AppData\Local\Temp\e8a6b73fb39b8c33d43ffd219621e09e5e985823dbc394e30ecd401b36e46396.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2660
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2692
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {4411FC20-4784-4244-91B2-4BADFB08360F} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1820
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1452
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1608
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1528
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1868
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1952
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:2240
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:2420
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1592
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:2320
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2836
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2304
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:1840

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            36ec9d23ba85f93849dd256245b9731a

            SHA1

            bf036e1c55b0f3d5180afb5570f6dc33223d720f

            SHA256

            675ad772f885f821a26a74d085ecf9409125f9e80e569b6036d007488d193727

            SHA512

            342109827a52f7c9ba0bb9bd49092ff45f9990a42f7086fce64468d48e431905b5359713a1d9118d1d79fcd2355d67070c041ce0ca8a7f6fd2478514c017131c

          • memory/1452-73-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/1452-65-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/1452-70-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1608-76-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/1680-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1820-81-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2116-26-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2116-25-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2116-36-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2116-33-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2240-110-0x0000000000360000-0x0000000000361000-memory.dmp
            Filesize

            4KB

          • memory/2660-38-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB

          • memory/2660-40-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB

          • memory/2900-43-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB