Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 03:47

General

  • Target

    dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe

  • Size

    1.3MB

  • MD5

    65210977fb9e154121a323b5d55cb864

  • SHA1

    99ded3a2143b15f32119b41e91221227d68aac35

  • SHA256

    dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c

  • SHA512

    d16e13e13463ccf42bf589e62f0002c2a19e7f017274f41ae653160a573c2519b1938a9623c48ff3e6b1341493335a971debe96828d6ae3a5d0ad502188c9fa1

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYl:8u0c++OCvkGs9Fa+rd1f26RaYl

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe
    "C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2584
    • C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe
      "C:\Users\Admin\AppData\Local\Temp\dc31387edfd4f4e2731fe5b4bda83fec84880bbb2221f295c61dd0d8fed4f15c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2448
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2360
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A7D7C082-92E6-4ADA-96BA-D35B2437B9D4} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:380
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1452
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1412
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2840
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:844
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1020
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:332

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

          Filesize

          1.3MB

          MD5

          fc6d108db157a0eaac52c549e718fa22

          SHA1

          56a86f16c375eae7abe677a2e5ff34d97a397076

          SHA256

          fd497a93f328691c48b271c14c30eec97359a4440da30399da20d083b7993a7e

          SHA512

          c6c53494669cdf170c339b789371298fdcfc2ece3d8d4b874a0322fcf5d1d69ff9a026d7d0170f3e5921b20726776c1295782c641cf4572d34a5f1f832023878

        • \Users\Admin\AppData\Roaming\Blasthost.exe

          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • memory/320-74-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/380-85-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB

        • memory/1020-115-0x0000000000220000-0x0000000000221000-memory.dmp

          Filesize

          4KB

        • memory/1452-80-0x0000000000160000-0x0000000000161000-memory.dmp

          Filesize

          4KB

        • memory/2008-25-0x0000000000E00000-0x0000000000E01000-memory.dmp

          Filesize

          4KB

        • memory/2448-40-0x00000000001B0000-0x00000000001B1000-memory.dmp

          Filesize

          4KB

        • memory/2448-42-0x00000000001B0000-0x00000000001B1000-memory.dmp

          Filesize

          4KB

        • memory/2452-38-0x0000000000080000-0x000000000009D000-memory.dmp

          Filesize

          116KB

        • memory/2452-28-0x0000000000080000-0x000000000009D000-memory.dmp

          Filesize

          116KB

        • memory/2452-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/2452-26-0x0000000000080000-0x000000000009D000-memory.dmp

          Filesize

          116KB

        • memory/2584-45-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB

        • memory/2584-90-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB

        • memory/2948-24-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB