Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 03:09

General

  • Target

    ce48fd71ab33cc730924bfb9f782c4cd5145f7483972b1048ab0bacadc68cb52.exe

  • Size

    1.3MB

  • MD5

    f72bf4e70bd19570ecede6c86f0d985c

  • SHA1

    44e9fe150c2f0f59bb1a89b594b88e0506543353

  • SHA256

    ce48fd71ab33cc730924bfb9f782c4cd5145f7483972b1048ab0bacadc68cb52

  • SHA512

    556c3bbd6a660019c1c9d2f5e1a6fda10ff1c4f19f24b8ef2cf749ffdb08fb8d1afaef3c591c257b4b2752e7dc5d713db81f3d0413a4d1bc88fc99a4a4006424

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYM:8u0c++OCvkGs9Fa+rd1f26RaYM

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce48fd71ab33cc730924bfb9f782c4cd5145f7483972b1048ab0bacadc68cb52.exe
    "C:\Users\Admin\AppData\Local\Temp\ce48fd71ab33cc730924bfb9f782c4cd5145f7483972b1048ab0bacadc68cb52.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2488
    • C:\Users\Admin\AppData\Local\Temp\ce48fd71ab33cc730924bfb9f782c4cd5145f7483972b1048ab0bacadc68cb52.exe
      "C:\Users\Admin\AppData\Local\Temp\ce48fd71ab33cc730924bfb9f782c4cd5145f7483972b1048ab0bacadc68cb52.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2668
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2408
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {EF34EEA5-5277-4495-93DE-1F08CC9DF6F0} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2368
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2316
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1740
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:984
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1476
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:2224
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1472
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:2772
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2148
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:1528
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2076
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2948
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:3028

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

            Filesize

            1.3MB

            MD5

            61fc6b2fd6f39034609e158ea1fd4285

            SHA1

            bd7d9682c5a896c0933eaf8106461aea1922c6ba

            SHA256

            612e248e9893f6d0f222fef50aff746c3dd896c0abf07edef55d0e5f36e99de4

            SHA512

            b4512f8cb8683514c2a381a2f719b4494848cec44320cdfbcfb4a94e30532a48c1a9151f2dddcb0f0e6130d43608ad7eda4ef7dc9b6e5d7fa1f4e1e6cbad1873

          • \Users\Admin\AppData\Roaming\Blasthost.exe

            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • memory/1472-112-0x00000000000F0000-0x00000000000F1000-memory.dmp

            Filesize

            4KB

          • memory/1740-78-0x0000000000260000-0x0000000000261000-memory.dmp

            Filesize

            4KB

          • memory/2316-75-0x0000000000080000-0x000000000009D000-memory.dmp

            Filesize

            116KB

          • memory/2316-72-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

            Filesize

            4KB

          • memory/2316-67-0x0000000000080000-0x000000000009D000-memory.dmp

            Filesize

            116KB

          • memory/2368-84-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2488-91-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2488-45-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2668-42-0x00000000000B0000-0x00000000000B1000-memory.dmp

            Filesize

            4KB

          • memory/2668-40-0x00000000000B0000-0x00000000000B1000-memory.dmp

            Filesize

            4KB

          • memory/2760-37-0x0000000000220000-0x000000000023D000-memory.dmp

            Filesize

            116KB

          • memory/2760-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

            Filesize

            4KB

          • memory/2760-25-0x0000000000220000-0x000000000023D000-memory.dmp

            Filesize

            116KB

          • memory/2760-27-0x0000000000220000-0x000000000023D000-memory.dmp

            Filesize

            116KB

          • memory/2916-38-0x0000000000FB0000-0x0000000000FB1000-memory.dmp

            Filesize

            4KB

          • memory/3028-23-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB