Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 18:55

General

  • Target

    11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe

  • Size

    1.4MB

  • MD5

    6c57c6e0eb98bb203687188161962f40

  • SHA1

    ab4bb9f0f94e0c8c487d5ef2b4fdda905e693103

  • SHA256

    11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed

  • SHA512

    267d031ea5ad129a2b1f5aa9e7f1ee864b04065326a63e6c916012fccdba5823cdcdb7c4b063c4a12b56c2b2a2a7d348679bab63082ed9b25074de6df80f3651

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYM:Fo0c++OCokGs9Fa+rd1f26RNYM

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 7 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe
    "C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2084
    • C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe
      "C:\Users\Admin\AppData\Local\Temp\11125f4a7bc83ebaa491abf3f50cdc437e0109d4c4b5567e5587f52c522580ed.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2620
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2964
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {85A5A5A1-24B1-4827-8974-214CF0A701AC} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1276
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1992
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2008
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2036
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1424
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:1020

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.4MB

          MD5

          a93c1abcd2382d7f2762c80f8c135619

          SHA1

          d52c566c69d3d33415889c5bdababd529f24daad

          SHA256

          2442eca4de8720fe9f69fffd60acf7400943f0275ee9fe7424080485aded707c

          SHA512

          61554a47e15d83afd83bba7683913788f6b2ccc024fdd5ea195a78d9adbe05b5af5422e5090b30fced8c06d526c425968f76ce056213a569da9fe761b997b13f

        • \Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • memory/688-122-0x00000000001A0000-0x000000000030B000-memory.dmp
          Filesize

          1.4MB

        • memory/688-102-0x00000000001A0000-0x000000000030B000-memory.dmp
          Filesize

          1.4MB

        • memory/1208-77-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/1276-91-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1424-129-0x0000000000160000-0x0000000000161000-memory.dmp
          Filesize

          4KB

        • memory/1904-82-0x00000000001A0000-0x000000000030B000-memory.dmp
          Filesize

          1.4MB

        • memory/1904-51-0x00000000001A0000-0x000000000030B000-memory.dmp
          Filesize

          1.4MB

        • memory/1992-85-0x00000000000B0000-0x00000000000B1000-memory.dmp
          Filesize

          4KB

        • memory/2084-46-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2224-40-0x00000000002E0000-0x000000000044B000-memory.dmp
          Filesize

          1.4MB

        • memory/2224-0-0x00000000002E0000-0x000000000044B000-memory.dmp
          Filesize

          1.4MB

        • memory/2224-26-0x0000000000460000-0x0000000000461000-memory.dmp
          Filesize

          4KB

        • memory/2620-42-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/2620-41-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/2780-38-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2780-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2780-28-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2780-27-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2884-25-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB