Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 20:57

General

  • Target

    193d1bb9c609ef883a556d3c8c3e789b_JaffaCakes118.exe

  • Size

    503KB

  • MD5

    193d1bb9c609ef883a556d3c8c3e789b

  • SHA1

    a6aa05f46170ab543f9122f043cf3b28fccb871c

  • SHA256

    3a6d5150486d015dfa8916607c7f2f0bdd0ddd97fe4b11f15afecc40eab87a5f

  • SHA512

    44631124a67e948f1ed0d71250837aaaedc7f571e3c607e2536aa0ac66700e416c43be97bd2124a3c613d955925c182027f051d6785ee44510e9c6af74862507

  • SSDEEP

    6144:51StmT+sbAyX58ZPCVuif1StmT+sbAyX58ZPCVuiu+mKCJ90D+Y7a0h66549:58yIy581Qv8yIy581QS/w49

Malware Config

Extracted

Family

netwire

C2

79.172.242.33:4068

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Elibee88

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • Detect ZGRat V1 1 IoCs
  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\193d1bb9c609ef883a556d3c8c3e789b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\193d1bb9c609ef883a556d3c8c3e789b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\193d1bb9c609ef883a556d3c8c3e789b_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\app.exe"
      2⤵
        PID:2980
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\app.exe"
        2⤵
          PID:2696
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Users\Admin\AppData\Local\app.exe
          "C:\Users\Admin\AppData\Local\app.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Users\Admin\AppData\Local\app.exe
            "C:\Users\Admin\AppData\Local\app.exe"
            3⤵
            • Executes dropped EXE
            PID:2320

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\app.exe
        Filesize

        503KB

        MD5

        193d1bb9c609ef883a556d3c8c3e789b

        SHA1

        a6aa05f46170ab543f9122f043cf3b28fccb871c

        SHA256

        3a6d5150486d015dfa8916607c7f2f0bdd0ddd97fe4b11f15afecc40eab87a5f

        SHA512

        44631124a67e948f1ed0d71250837aaaedc7f571e3c607e2536aa0ac66700e416c43be97bd2124a3c613d955925c182027f051d6785ee44510e9c6af74862507

      • memory/2272-4-0x0000000074200000-0x00000000748EE000-memory.dmp
        Filesize

        6.9MB

      • memory/2272-7-0x0000000074200000-0x00000000748EE000-memory.dmp
        Filesize

        6.9MB

      • memory/2272-1-0x0000000000F90000-0x0000000001014000-memory.dmp
        Filesize

        528KB

      • memory/2272-0-0x000000007420E000-0x000000007420F000-memory.dmp
        Filesize

        4KB

      • memory/2272-2-0x0000000000300000-0x0000000000328000-memory.dmp
        Filesize

        160KB

      • memory/2272-8-0x0000000074200000-0x00000000748EE000-memory.dmp
        Filesize

        6.9MB

      • memory/2272-3-0x0000000074200000-0x00000000748EE000-memory.dmp
        Filesize

        6.9MB

      • memory/2320-17-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-15-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-12-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-19-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-21-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-22-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2320-25-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2320-27-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2404-11-0x0000000000F10000-0x0000000000F94000-memory.dmp
        Filesize

        528KB