Analysis

  • max time kernel
    148s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 19:48

General

  • Target

    2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe

  • Size

    1.4MB

  • MD5

    9b230ceadb7a9682c12cb099571f7dff

  • SHA1

    9f364b6324af50ab32a2d7ecf9c5ae8307450383

  • SHA256

    2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7

  • SHA512

    c4b58a1e0d4db2ea948c59b610d41aea1d3c27dec4b7e38ea2ee0ab84a97b99752b9a2038bfb9faf67710e30a0c058a0b140ee385ed0438f5f08f94e41ee0cc4

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWY/:Fo0c++OCokGs9Fa+rd1f26RNY/

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2652
    • C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe
      "C:\Users\Admin\AppData\Local\Temp\2ab93c70db9b930535938b83210825533fa024feb5ed40a62bcbdd801434fbd7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2636
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2436
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D9B0F2FC-60EF-443E-B770-51EC2A9EE3FB} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2168
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:500
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2036
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1872
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2104
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1544
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:276

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.4MB

          MD5

          0242b9435eb26d76ff95d942001ed15d

          SHA1

          fd91291e295317f035d271852ac2c0d868679aa0

          SHA256

          3419ea36e9db0b961341bb83752247c486609e4e646a07f45fd8a578521756f7

          SHA512

          366e2891afe99b4f85de9b9fb94f384966c7d1b1a5e683ed53a2ff33ba7b65e244141318ac7bca41b8473b6d70a26867fbcca13029340219c0be95de7d53ccad

        • \Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • memory/500-79-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/500-76-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/500-70-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/1544-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/1976-0-0x0000000000890000-0x00000000009FB000-memory.dmp
          Filesize

          1.4MB

        • memory/1976-39-0x0000000000890000-0x00000000009FB000-memory.dmp
          Filesize

          1.4MB

        • memory/2036-83-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/2168-88-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2340-51-0x00000000003B0000-0x000000000051B000-memory.dmp
          Filesize

          1.4MB

        • memory/2340-80-0x00000000003B0000-0x000000000051B000-memory.dmp
          Filesize

          1.4MB

        • memory/2540-27-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2540-26-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2540-37-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2540-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2636-42-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2636-40-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2652-45-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2652-93-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2892-24-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2976-115-0x00000000003B0000-0x000000000051B000-memory.dmp
          Filesize

          1.4MB