Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:06

General

  • Target

    69fb0b7092d4f247ac065abc6b06042b_JaffaCakes118.exe

  • Size

    586KB

  • MD5

    69fb0b7092d4f247ac065abc6b06042b

  • SHA1

    8d8d9b846e2f4624063806291c5875953d67457c

  • SHA256

    3eec66b77b94ef402c0b11c496df2f27867d0406dc59540d0bfaff4b271ecc2b

  • SHA512

    4f06d42fed4c033b1d835f0b7fc79450a8432c1168f4232d5534f26ec9bc07f5ed6df0a33736f41849b37be3279d23b0fa2b77dfb68ab92caaab9d3ec33a6b78

  • SSDEEP

    12288:osiOZO5I+h2gOoIMUUtN5y1iyqTU/zWjdp9fs:+eO5I22lMUUEiyqM+dp9f

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1100

C2

cyajon.at/krp3cmg

outaplaceshave.cn/krp3cmg

nozakin.at/krp3cmg

hothegivforsuffer.cn/krp3cmg

austrinok.at/krp3cmg

comerail.su/krp3cmg

ambieko.at/krp3cmg

justiceseasfriends.cn/krp3cmg

semitrol.at/krp3cmg

goinumder.su/krp3cmg

arexan.at/krp3cmg

trepeatedandequal.cn/krp3cmg

golovor.at/krp3cmg

therepalon.su/krp3cmg

creatortherefore.cn/krp3cmg

Attributes
  • build

    214798

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • exe_type

    worker

  • server_id

    110

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\69fb0b7092d4f247ac065abc6b06042b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69fb0b7092d4f247ac065abc6b06042b_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\64EC\3276.bat" "C:\Users\Admin\AppData\Roaming\BioCxRes\adpranui.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\BioCxRes\adpranui.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Users\Admin\AppData\Roaming\BioCxRes\adpranui.exe
            "C:\Users\Admin\AppData\Roaming\BioCxRes\adpranui.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE"
            5⤵
            • Deletes itself
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\64EC\3276.bat
    Filesize

    112B

    MD5

    80aff54145da7f612f6cfcc1afa76d25

    SHA1

    ebbfdf0d1268e6cdacbb189d89df053530bbc4c2

    SHA256

    20fde547600247d0882918933f282ddcfd96173b8fef6d5c93487edd96b2303a

    SHA512

    67280590794b6736d9876dbec869d9e9b5c7d34820266bfdd785e72477840a9721c235af7c8ace6970f1c700b099ff47a49ef4f91d76ba53710aa5f9faa3c63f

  • \Users\Admin\AppData\Roaming\BioCxRes\adpranui.exe
    Filesize

    586KB

    MD5

    69fb0b7092d4f247ac065abc6b06042b

    SHA1

    8d8d9b846e2f4624063806291c5875953d67457c

    SHA256

    3eec66b77b94ef402c0b11c496df2f27867d0406dc59540d0bfaff4b271ecc2b

    SHA512

    4f06d42fed4c033b1d835f0b7fc79450a8432c1168f4232d5534f26ec9bc07f5ed6df0a33736f41849b37be3279d23b0fa2b77dfb68ab92caaab9d3ec33a6b78

  • memory/1200-38-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-28-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-44-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-43-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-42-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-41-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-39-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-37-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/1200-36-0x0000000004ED0000-0x0000000004F59000-memory.dmp
    Filesize

    548KB

  • memory/2288-27-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2288-21-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2568-23-0x0000000000420000-0x00000000004A9000-memory.dmp
    Filesize

    548KB

  • memory/2568-22-0x000007FFFFFDB000-0x000007FFFFFDC000-memory.dmp
    Filesize

    4KB

  • memory/2568-32-0x0000000000420000-0x00000000004A9000-memory.dmp
    Filesize

    548KB

  • memory/2956-1-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/2956-2-0x0000000003650000-0x00000000036A4000-memory.dmp
    Filesize

    336KB

  • memory/2956-3-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/2956-15-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2956-0-0x0000000003650000-0x00000000036A4000-memory.dmp
    Filesize

    336KB

  • memory/2956-5-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB