Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 18:19

General

  • Target

    e3a5e83ae558f2a5d98324254d2fad42_NEAS.exe

  • Size

    1.3MB

  • MD5

    e3a5e83ae558f2a5d98324254d2fad42

  • SHA1

    ddaab5877e75476f7e156d889ac5b854e61a43c4

  • SHA256

    5bfb283dc4ba0f3304dd642c0499a0d15d97fe9c0195c3e9122aa21d87ff6afa

  • SHA512

    631fde4ba1ae34f3aaf0496958f0df3ba5b6ef9e69a7ec9228d94d3d012e1ebebb3947718f5eef90d3378862c4750f8616e6ff678e6a85363fa4abf6f538c36d

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYok:8u0c++OCvkGs9Fa+rd1f26RaYn

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3a5e83ae558f2a5d98324254d2fad42_NEAS.exe
    "C:\Users\Admin\AppData\Local\Temp\e3a5e83ae558f2a5d98324254d2fad42_NEAS.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1628
    • C:\Users\Admin\AppData\Local\Temp\e3a5e83ae558f2a5d98324254d2fad42_NEAS.exe
      "C:\Users\Admin\AppData\Local\Temp\e3a5e83ae558f2a5d98324254d2fad42_NEAS.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2076
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2728
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E40E0B16-A6DE-4E6F-875B-47D6042C82BE} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2524
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2004
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2244
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2132
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1788
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:2260
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:240

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe

          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

          Filesize

          1.1MB

          MD5

          f5cf8a6d85f359f80bf9f7cf2e4b82e9

          SHA1

          a09ac4cf1e806059585a57e5eec581471d099db5

          SHA256

          5c740df177bf9ea35e18d634d23b10add99560ceecdb5606e9a3ae5d847213c7

          SHA512

          6f9194ea455ac09bb9b6efb9df7232da82dbac8d658312b03152652185e75d43965655ea406eaec52bc2e833047fff1c207ad496c5f378be032cd6e5b3a4fa27

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

          Filesize

          1.3MB

          MD5

          0d3cce78c0781a4ab494506f7ad605c6

          SHA1

          1bb48caa30a60e9eb4086acc56cf548c3f725ec7

          SHA256

          2f0f112cc9e6f107fb01a048a2155a8ed1ee261521684c6a0d79280d3a8f1ef6

          SHA512

          081a1e84b07b95aa7ddee1623db901006b2f5e912fad3d7c2f1b305a8e60aa02c368be7541e613beba1f4d92f6075ada16d55018cecd6192235c2b7dd5f53e9b

        • memory/1516-79-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/1516-76-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/1516-70-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/1628-45-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB

        • memory/1628-87-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB

        • memory/2004-82-0x0000000000120000-0x0000000000121000-memory.dmp

          Filesize

          4KB

        • memory/2076-40-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/2076-42-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/2360-25-0x0000000001160000-0x0000000001161000-memory.dmp

          Filesize

          4KB

        • memory/2524-88-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB

        • memory/2672-27-0x0000000000080000-0x000000000009D000-memory.dmp

          Filesize

          116KB

        • memory/2672-38-0x0000000000080000-0x000000000009D000-memory.dmp

          Filesize

          116KB

        • memory/2672-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/2672-28-0x0000000000080000-0x000000000009D000-memory.dmp

          Filesize

          116KB

        • memory/2964-23-0x0000000000400000-0x000000000042C000-memory.dmp

          Filesize

          176KB