Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 20:14

General

  • Target

    322a9ceea0d4f797e1f014e345382091fd5483d6d1bcc03a7fd1736209346940.exe

  • Size

    1.3MB

  • MD5

    1b25f2b525a20a9099d41191e06a25a2

  • SHA1

    08bd14e7f3ff58f1574866d44c511173d07c6f1c

  • SHA256

    322a9ceea0d4f797e1f014e345382091fd5483d6d1bcc03a7fd1736209346940

  • SHA512

    331b7489620fd6631cd63ecd612938f7fb9ff8393e7659afeb2f5910862e54fde6d5193823cda9afcc8b11d05af55e92fb4016b0207c13ef557de4cbe9546e7e

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYl:8u0c++OCvkGs9Fa+rd1f26RaYl

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\322a9ceea0d4f797e1f014e345382091fd5483d6d1bcc03a7fd1736209346940.exe
    "C:\Users\Admin\AppData\Local\Temp\322a9ceea0d4f797e1f014e345382091fd5483d6d1bcc03a7fd1736209346940.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2572
    • C:\Users\Admin\AppData\Local\Temp\322a9ceea0d4f797e1f014e345382091fd5483d6d1bcc03a7fd1736209346940.exe
      "C:\Users\Admin\AppData\Local\Temp\322a9ceea0d4f797e1f014e345382091fd5483d6d1bcc03a7fd1736209346940.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2492
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2660
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D7FA1C42-D533-47AD-ADC5-D9E18D6631B3} S-1-5-21-268080393-3149932598-1824759070-1000:UHRQKJCP\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1040
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:584
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2152
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1752
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1776
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1868
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2332

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          19faa8fa81bd6a6dbdaaa36b177ecacf

          SHA1

          f4f1c335a6d2ee6fbf902207f6bdcea8d9626ea2

          SHA256

          e52632e535c5e166ca0c2310f3df6dd41f04e627295c425c9d09e1ea2ed30b82

          SHA512

          720deb38069b3c8c6ed5a96e84de3843967a1fdba9838da781cf02732e827c484f2a70c61249cde8a992455405e08d072d87a6cf7ccf9d82b1b0e36310e46606

        • \Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • memory/584-81-0x00000000000B0000-0x00000000000B1000-memory.dmp
          Filesize

          4KB

        • memory/920-75-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/920-78-0x00000000000C0000-0x00000000000DD000-memory.dmp
          Filesize

          116KB

        • memory/920-69-0x00000000000C0000-0x00000000000DD000-memory.dmp
          Filesize

          116KB

        • memory/1040-88-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1040-86-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1776-109-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/1868-115-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2492-42-0x0000000000160000-0x0000000000161000-memory.dmp
          Filesize

          4KB

        • memory/2492-40-0x0000000000160000-0x0000000000161000-memory.dmp
          Filesize

          4KB

        • memory/2572-46-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2572-45-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2668-28-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2668-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2668-38-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2668-26-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2844-23-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2916-25-0x0000000001120000-0x0000000001121000-memory.dmp
          Filesize

          4KB