Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:24

General

  • Target

    fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    fb80b9063e96b304e7dcc15609030353

  • SHA1

    7c97f3b711668db7a4f35943c7b94c81142c0a94

  • SHA256

    a665187e18e7f9666da6e401c3c09093db2a404912f3e69984fc39bd6ee1cd90

  • SHA512

    bc0bf7ff7cbb2db0dfae2f77dda97fb9497741fa9c820bc64e2e7cd47e90317bdaaed3821cfdd4024ac8e0f349d044d86f78d7067cd77672f8cc35f4c19f824f

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY+:8u0c++OCvkGs9Fa+rd1f26RaY+

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2880
    • C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2988
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2960
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {BBA8300F-8E1D-426E-A074-8A98EE377E33} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2876
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1264
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1892
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2664
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:440
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1372
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:1860
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1608
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:2296
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2824
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:1556
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:3016

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            461f0f1ba131b252179246171a3394f7

            SHA1

            bf1d0553722ab91e2a332e470d7ec6c1933d3284

            SHA256

            e61c93fcd9d0401a6e8714ffadf939e12595ddc56d421bc15fa0f854897da8b2

            SHA512

            d75c7cedf46db2f8aa20568e60ab8a4d874ef44c00476b7dddeb525c4bb7cf678e8332d5810fcb5f254d7979ad79e9c7530225d73a471c20d59d404e7bd77e60

          • \Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • memory/1020-74-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1264-80-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/1372-115-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1556-163-0x00000000000B0000-0x00000000000B1000-memory.dmp
            Filesize

            4KB

          • memory/1608-156-0x00000000006F0000-0x00000000006F1000-memory.dmp
            Filesize

            4KB

          • memory/1640-25-0x0000000000670000-0x0000000000671000-memory.dmp
            Filesize

            4KB

          • memory/2308-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2876-85-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2880-88-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2880-46-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2988-42-0x00000000000B0000-0x00000000000B1000-memory.dmp
            Filesize

            4KB

          • memory/2988-40-0x00000000000B0000-0x00000000000B1000-memory.dmp
            Filesize

            4KB

          • memory/3004-38-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/3004-26-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/3004-28-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/3004-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB