Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 00:24

General

  • Target

    fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    fb80b9063e96b304e7dcc15609030353

  • SHA1

    7c97f3b711668db7a4f35943c7b94c81142c0a94

  • SHA256

    a665187e18e7f9666da6e401c3c09093db2a404912f3e69984fc39bd6ee1cd90

  • SHA512

    bc0bf7ff7cbb2db0dfae2f77dda97fb9497741fa9c820bc64e2e7cd47e90317bdaaed3821cfdd4024ac8e0f349d044d86f78d7067cd77672f8cc35f4c19f824f

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY+:8u0c++OCvkGs9Fa+rd1f26RaY+

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3408
    • C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fb80b9063e96b304e7dcc15609030353_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2968
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2292
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2256
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3788
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:1088
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:3556
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:444
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:2768
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4184
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:384
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4716
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:2356
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:3604

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            569001086d25b35c3dd61a16104c6525

            SHA1

            7eccfe86cac0a836fea6db9dcb7409cdc0795c12

            SHA256

            b72eb833112d498d7ced9f083e15dfbf3c55a267a75442b5835139796228ad94

            SHA512

            1b702dc85b241491ef5d55c67ce896f9cfbc74a9ca4438816716438fd3d0f08e28251ef7009bb5623aebbb15f86f3a62a3306f2370f9ae1a75c97fd2910124ed

          • memory/372-11-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/444-73-0x0000000000670000-0x0000000000671000-memory.dmp
            Filesize

            4KB

          • memory/1484-72-0x0000000000100000-0x000000000011D000-memory.dmp
            Filesize

            116KB

          • memory/1484-62-0x0000000000100000-0x000000000011D000-memory.dmp
            Filesize

            116KB

          • memory/2256-50-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2356-109-0x0000000001200000-0x0000000001201000-memory.dmp
            Filesize

            4KB

          • memory/2932-13-0x0000000000170000-0x000000000018D000-memory.dmp
            Filesize

            116KB

          • memory/2932-22-0x0000000000170000-0x000000000018D000-memory.dmp
            Filesize

            116KB

          • memory/2968-24-0x00000000007F0000-0x00000000007F1000-memory.dmp
            Filesize

            4KB

          • memory/2976-71-0x0000000004080000-0x0000000004081000-memory.dmp
            Filesize

            4KB

          • memory/3392-17-0x0000000001200000-0x0000000001201000-memory.dmp
            Filesize

            4KB

          • memory/3408-48-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3408-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3556-78-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3788-46-0x00000000007E0000-0x00000000007E1000-memory.dmp
            Filesize

            4KB

          • memory/4184-105-0x0000000003CD0000-0x0000000003CD1000-memory.dmp
            Filesize

            4KB

          • memory/4676-45-0x0000000001030000-0x000000000104D000-memory.dmp
            Filesize

            116KB

          • memory/4676-36-0x0000000001030000-0x000000000104D000-memory.dmp
            Filesize

            116KB

          • memory/4716-94-0x0000000000200000-0x000000000021D000-memory.dmp
            Filesize

            116KB