Analysis

  • max time kernel
    57s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 03:36

General

  • Target

    8db47649608e60dfeecc9ba1df2035fe0b8f1655aed29e988b34974a0b1644f2N.exe

  • Size

    759KB

  • MD5

    dffca6366f878b69421f2b8144be62e0

  • SHA1

    a6e7c904441dd9b96b871259f8c2063eae5e6084

  • SHA256

    8db47649608e60dfeecc9ba1df2035fe0b8f1655aed29e988b34974a0b1644f2

  • SHA512

    e7cc3b003eb4bb6658c77dd156fe7ec784c5ae61eccbcf77e19b9623d4e3fc346d2e1c299cf398c5d0627d2b4d8e2f668f4850b2780e8120edf9c8194d03b95a

  • SSDEEP

    12288:wKkPGEmbQS0dhtOO/yzInFLkdphtGX6QeBZ7YxAPvBcbxaEIgRA0j7ZYGvYgAIw9:w3msSKhttyzWFKhIX6QKNUbxggKNLo1C

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Netwire family
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8db47649608e60dfeecc9ba1df2035fe0b8f1655aed29e988b34974a0b1644f2N.exe
    "C:\Users\Admin\AppData\Local\Temp\8db47649608e60dfeecc9ba1df2035fe0b8f1655aed29e988b34974a0b1644f2N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:868
    • C:\Users\Admin\AppData\Local\Temp\8db47649608e60dfeecc9ba1df2035fe0b8f1655aed29e988b34974a0b1644f2N.exe
      "C:\Users\Admin\AppData\Local\Temp\8db47649608e60dfeecc9ba1df2035fe0b8f1655aed29e988b34974a0b1644f2N.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2780
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3040
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {73B11788-FED5-41A5-9198-0D46D861448D} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        3⤵
        • Executes dropped EXE
        PID:2300
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2232
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          4⤵
            PID:1628
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:940
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
          PID:2948
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
              PID:932
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
                PID:836
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  4⤵
                    PID:2452
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                  3⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1360

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

              Filesize

              759KB

              MD5

              5cd6634643cdb293f5fe94d89988f6f2

              SHA1

              18925560a71426e625cbf3fed7d7f864b961aeb3

              SHA256

              916715880a56793682d3d377a60401a7391898b12b17d363b57292924960d9b1

              SHA512

              0f889ff6405b42fe06d1cbdd9ab3d8915d36fc367dbe2665f864cab54b539f18952be14b5866e492514b509eaa2012c01dd40a591616fc1cfb76400b3123bf2d

            • \Users\Admin\AppData\Roaming\Blasthost.exe

              Filesize

              132KB

              MD5

              6087bf6af59b9c531f2c9bb421d5e902

              SHA1

              8bc0f1596c986179b82585c703bacae6d2a00316

              SHA256

              3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

              SHA512

              c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

            • memory/868-52-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/868-48-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/1116-42-0x0000000000FD0000-0x0000000001143000-memory.dmp

              Filesize

              1.4MB

            • memory/1116-0-0x0000000000FD0000-0x0000000001143000-memory.dmp

              Filesize

              1.4MB

            • memory/1116-26-0x0000000002630000-0x0000000002631000-memory.dmp

              Filesize

              4KB

            • memory/1116-40-0x00000000032A0000-0x0000000003413000-memory.dmp

              Filesize

              1.4MB

            • memory/1152-55-0x0000000001290000-0x0000000001403000-memory.dmp

              Filesize

              1.4MB

            • memory/1152-85-0x0000000001290000-0x0000000001403000-memory.dmp

              Filesize

              1.4MB

            • memory/1516-25-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/1628-88-0x0000000000260000-0x0000000000261000-memory.dmp

              Filesize

              4KB

            • memory/2232-80-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2300-93-0x0000000000400000-0x000000000042C000-memory.dmp

              Filesize

              176KB

            • memory/2780-45-0x0000000000220000-0x0000000000221000-memory.dmp

              Filesize

              4KB

            • memory/2780-43-0x0000000000220000-0x0000000000221000-memory.dmp

              Filesize

              4KB

            • memory/2904-27-0x0000000000080000-0x000000000009D000-memory.dmp

              Filesize

              116KB

            • memory/2904-29-0x0000000000080000-0x000000000009D000-memory.dmp

              Filesize

              116KB

            • memory/2904-36-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2904-39-0x0000000000080000-0x000000000009D000-memory.dmp

              Filesize

              116KB

            • memory/2948-122-0x0000000001290000-0x0000000001403000-memory.dmp

              Filesize

              1.4MB