Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 20:33

General

  • Target

    365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe

  • Size

    1.3MB

  • MD5

    4c4c5e62bc9b354df0da1c9db5d9f701

  • SHA1

    cb294b4577f86b5c8afcb57241b619d14aee122a

  • SHA256

    365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f

  • SHA512

    9ef36e85f1dbcfb21bd89a17151ee5a28b21cf5ee1fbb6c0475f64df011b5b8b5349ca1c5a0943f779738a5aff5674f5894a9e9aa07f0219944132af492baea3

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYL:8u0c++OCvkGs9Fa+rd1f26RaYL

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe
    "C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2792
    • C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe
      "C:\Users\Admin\AppData\Local\Temp\365879c7bdcb5cd7c3d7136a304ec1f0434d4012727963b99d5c43ebd257ad3f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2904
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2088
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {6D3A028D-291D-4EC9-A80C-CBF2B0C203E7} S-1-5-21-2812790648-3157963462-487717889-1000:JAFTUVRJ\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1808
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1580
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2288
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1764
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1300
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1780
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1784

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          65f1ece7b3833b9ca62488cf94e67551

          SHA1

          21e6934c9763e5a1aff1a719426aa7aeb48a4e0b

          SHA256

          52ed572765d1131d934f5318d54b332b50e637196552f9c4ed83d0fd67162aa5

          SHA512

          0ab24703b8cc1ea4253f0afb988b3aa099587b096a341f5824c0f32edd0d342d450d0967ef83b4d7a6fce5d977c64858c92a4899e1456801e42f6cd5f86530bc

        • memory/1244-38-0x00000000008F0000-0x00000000008F1000-memory.dmp
          Filesize

          4KB

        • memory/1580-80-0x0000000000130000-0x0000000000131000-memory.dmp
          Filesize

          4KB

        • memory/1780-115-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1808-86-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2056-23-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2176-67-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2176-74-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2176-77-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2792-45-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2904-40-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/2904-42-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/2932-27-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2932-37-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/2932-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2932-25-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB