Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 22:47

General

  • Target

    60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe

  • Size

    1.3MB

  • MD5

    4d36ed6bc426be35591b28a4c6634691

  • SHA1

    86fc550a80a861a51d65ad5aa269cf92450a5af1

  • SHA256

    60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34

  • SHA512

    86957e4c9211c86092bfcf7a62daec68d055e9cdf0f9b0b9fae08f3d9011cf73e09b6e3f0fdf83185b09231388b726c2716343ae0657735c7b9aa574699315ed

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYu:8u0c++OCvkGs9Fa+rd1f26RaYu

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe
    "C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2652
    • C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe
      "C:\Users\Admin\AppData\Local\Temp\60903dabe59fa30c5f54bdfd2871d2bbac1f08f6ba770734a83019c2f4339b34.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2916
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2796
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7FAC76C9-29A8-4985-BD6B-F8DF808ECA36} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2260
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1524
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1196
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2472
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:2368
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1784
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1780
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            PID:2696
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
                PID:2224

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            7e775140c7b93fcc5c77fdb2f6709af2

            SHA1

            628d129153579c0245e48d1269b35bd49741aed3

            SHA256

            693ab1f30b797327a006135133ee335ffe5f0994a7ba4d5dfbd0f3fed36e1468

            SHA512

            b6b7549814907f2e967669a7dc2e1248250fd100ccf93f79bafbf3137f88e019238421a530ad0166fcf1e207dc85eae22f1cd29c28e1bbb7c72051538625ce9c

          • memory/1524-80-0x0000000000570000-0x0000000000571000-memory.dmp
            Filesize

            4KB

          • memory/1616-73-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1692-38-0x00000000025D0000-0x00000000025D1000-memory.dmp
            Filesize

            4KB

          • memory/1784-113-0x0000000000130000-0x0000000000131000-memory.dmp
            Filesize

            4KB

          • memory/2224-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2260-84-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2260-87-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2652-45-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2652-46-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2728-27-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2728-26-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2728-37-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2728-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2916-42-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB

          • memory/2916-40-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB