Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17/04/2024, 07:22

General

  • Target

    f5446a937202a5ebfb92665642b84636_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    f5446a937202a5ebfb92665642b84636

  • SHA1

    b78eeb96885a20f50fa18732b8269c7ce1b3e291

  • SHA256

    68c8c71f7e83eba2777f568d77f833422aa278972650e93aa48d78d00c2aaa09

  • SHA512

    bf0326ce6e528ec2de4f8a3548d6af366f8d030cb4c6d561fdef7fcc79857256cbb1f4a8a18ededbd1f57d4726a1022b2e94e96ac817bc3695bef10814f7e63a

  • SSDEEP

    49152:diWURLwZRBkIAair2eJ+QhNEm9KR9VLU+1q5lW9mflSDSwkuR9j:87MRaajah6mIHhUPAlkuHj

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5446a937202a5ebfb92665642b84636_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5446a937202a5ebfb92665642b84636_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\f5446a937202a5ebfb92665642b84636_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f5446a937202a5ebfb92665642b84636_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2904

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          304B

          MD5

          9ffbcfea0cf81a136c83b3b0283acb76

          SHA1

          8a4cbf3782024fea85bda23513a938bfa8992141

          SHA256

          8362395078d6637d653ce6468c1c606ee1f6e677f706c3c12f713d95dc67bd57

          SHA512

          69a39156d050b49984fa02fac6bb13ae91613b6f0dbdd09ef0d1a0a06a4e97da678c048cac3cc9f6d21e6407c50ee63e9f84fd0e38b97c89d030a5979b9455c2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          99c5dd6f02f6bc29b3edc7b59e516005

          SHA1

          a260c4d54881608d1d01cebf457adce28067a946

          SHA256

          8a0d8ce0f06ac954ffb72c58473740350261c954f05f481b85c595375bec05cd

          SHA512

          919a4f55237dc1ef2dc9a427c740086fe528a5ab39138ed5ad5d5f49929016a776b1a20503e385e5556b2a71ae0dd4239550b994272f073b178633fcbf4aaa60

        • C:\Users\Admin\AppData\Local\Temp\Cab3027.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar3039.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\Tar3129.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\f5446a937202a5ebfb92665642b84636_JaffaCakes118.exe

          Filesize

          2.7MB

          MD5

          e24b0aedcdbbd17afcf9e0061532cc78

          SHA1

          8d32e7bac55620c30589ea6bec78764f83082620

          SHA256

          d93b9a0cfe947c70c0b46f52994e4630ddb0513966340b608b2c126144ee134d

          SHA512

          8e40dae3421b58a3e99803ae6a65b3cb6b32047d499c2fe33aff3cf086f11f4d02b26a81a083f983b35a544dc81490149c7c7f864b9bf6b285023d4578679746

        • memory/2252-13-0x0000000000400000-0x0000000000622000-memory.dmp

          Filesize

          2.1MB

        • memory/2252-15-0x00000000038F0000-0x0000000003DD7000-memory.dmp

          Filesize

          4.9MB

        • memory/2252-0-0x0000000000400000-0x00000000008E7000-memory.dmp

          Filesize

          4.9MB

        • memory/2252-1-0x0000000000400000-0x0000000000622000-memory.dmp

          Filesize

          2.1MB

        • memory/2252-2-0x0000000001B10000-0x0000000001C41000-memory.dmp

          Filesize

          1.2MB

        • memory/2252-122-0x00000000038F0000-0x0000000003DD7000-memory.dmp

          Filesize

          4.9MB

        • memory/2904-19-0x0000000000250000-0x0000000000381000-memory.dmp

          Filesize

          1.2MB

        • memory/2904-24-0x00000000034C0000-0x00000000036E2000-memory.dmp

          Filesize

          2.1MB

        • memory/2904-23-0x0000000000400000-0x0000000000616000-memory.dmp

          Filesize

          2.1MB

        • memory/2904-17-0x0000000000400000-0x00000000008E7000-memory.dmp

          Filesize

          4.9MB

        • memory/2904-16-0x0000000000400000-0x0000000000622000-memory.dmp

          Filesize

          2.1MB

        • memory/2904-123-0x0000000000400000-0x00000000008E7000-memory.dmp

          Filesize

          4.9MB