Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 06:06

General

  • Target

    69fb0b7092d4f247ac065abc6b06042b_JaffaCakes118.exe

  • Size

    586KB

  • MD5

    69fb0b7092d4f247ac065abc6b06042b

  • SHA1

    8d8d9b846e2f4624063806291c5875953d67457c

  • SHA256

    3eec66b77b94ef402c0b11c496df2f27867d0406dc59540d0bfaff4b271ecc2b

  • SHA512

    4f06d42fed4c033b1d835f0b7fc79450a8432c1168f4232d5534f26ec9bc07f5ed6df0a33736f41849b37be3279d23b0fa2b77dfb68ab92caaab9d3ec33a6b78

  • SSDEEP

    12288:osiOZO5I+h2gOoIMUUtN5y1iyqTU/zWjdp9fs:+eO5I22lMUUEiyqM+dp9f

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1100

C2

cyajon.at/krp3cmg

outaplaceshave.cn/krp3cmg

nozakin.at/krp3cmg

hothegivforsuffer.cn/krp3cmg

austrinok.at/krp3cmg

comerail.su/krp3cmg

ambieko.at/krp3cmg

justiceseasfriends.cn/krp3cmg

semitrol.at/krp3cmg

goinumder.su/krp3cmg

arexan.at/krp3cmg

trepeatedandequal.cn/krp3cmg

golovor.at/krp3cmg

therepalon.su/krp3cmg

creatortherefore.cn/krp3cmg

Attributes
  • build

    214798

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • exe_type

    worker

  • server_id

    110

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\69fb0b7092d4f247ac065abc6b06042b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69fb0b7092d4f247ac065abc6b06042b_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\96E0\4B70.bat" "C:\Users\Admin\AppData\Roaming\AcLapobj\biwilg32.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4684
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\AcLapobj\biwilg32.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5560
          • C:\Users\Admin\AppData\Roaming\AcLapobj\biwilg32.exe
            "C:\Users\Admin\AppData\Roaming\AcLapobj\biwilg32.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE"
            5⤵
            • Deletes itself
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3428
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4984
  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:3904
  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:4204
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:2364
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x468 0x508
        1⤵
          PID:4376
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:6080
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
            • Modifies registry class
            PID:3364

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\96E0\4B70.bat
            Filesize

            112B

            MD5

            aa819d7623b5445d31da86b33c2ea92e

            SHA1

            4df78eb33e91aa6c747ac1933ae116da666068d8

            SHA256

            39b99dca9153f97539ca4ac9a89de0d015facae663ca6e010d442c02d63c775a

            SHA512

            fd301f43fb43e4e57a5ff255da9bd746cac1293aa5464f1d76d4eb85888e7792e8c3867257a0b4dd64f93aa8e73ef7790008bd8c557039fea45109cfc9a3d34f

          • C:\Users\Admin\AppData\Roaming\AcLapobj\biwilg32.exe
            Filesize

            586KB

            MD5

            69fb0b7092d4f247ac065abc6b06042b

            SHA1

            8d8d9b846e2f4624063806291c5875953d67457c

            SHA256

            3eec66b77b94ef402c0b11c496df2f27867d0406dc59540d0bfaff4b271ecc2b

            SHA512

            4f06d42fed4c033b1d835f0b7fc79450a8432c1168f4232d5534f26ec9bc07f5ed6df0a33736f41849b37be3279d23b0fa2b77dfb68ab92caaab9d3ec33a6b78

          • memory/2300-4-0x0000000000400000-0x0000000000498000-memory.dmp
            Filesize

            608KB

          • memory/2300-9-0x0000000000400000-0x0000000000498000-memory.dmp
            Filesize

            608KB

          • memory/2300-2-0x0000000002A70000-0x0000000002AC4000-memory.dmp
            Filesize

            336KB

          • memory/2300-0-0x0000000002A70000-0x0000000002AC4000-memory.dmp
            Filesize

            336KB

          • memory/2300-1-0x00000000024E0000-0x00000000024E1000-memory.dmp
            Filesize

            4KB

          • memory/2364-41-0x0000024BC25D0000-0x0000024BC2659000-memory.dmp
            Filesize

            548KB

          • memory/2364-45-0x0000024BC25D0000-0x0000024BC2659000-memory.dmp
            Filesize

            548KB

          • memory/3364-59-0x0000026DE7F40000-0x0000026DE7FC9000-memory.dmp
            Filesize

            548KB

          • memory/3364-51-0x0000026DE7F40000-0x0000026DE7FC9000-memory.dmp
            Filesize

            548KB

          • memory/3428-14-0x0000000000400000-0x0000000000498000-memory.dmp
            Filesize

            608KB

          • memory/3428-21-0x0000000000400000-0x0000000000498000-memory.dmp
            Filesize

            608KB

          • memory/3444-53-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-60-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-65-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-64-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-57-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-22-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-52-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-63-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3444-58-0x0000000004780000-0x0000000004809000-memory.dmp
            Filesize

            548KB

          • memory/3904-35-0x000002006FCF0000-0x000002006FD79000-memory.dmp
            Filesize

            548KB

          • memory/3904-31-0x000002006FCF0000-0x000002006FD79000-memory.dmp
            Filesize

            548KB

          • memory/4204-40-0x0000021FAEAD0000-0x0000021FAEB59000-memory.dmp
            Filesize

            548KB

          • memory/4204-36-0x0000021FAEAD0000-0x0000021FAEB59000-memory.dmp
            Filesize

            548KB

          • memory/4984-23-0x00000000004E0000-0x0000000000569000-memory.dmp
            Filesize

            548KB

          • memory/4984-17-0x00000000004E0000-0x0000000000569000-memory.dmp
            Filesize

            548KB

          • memory/6080-50-0x0000017BD52E0000-0x0000017BD5369000-memory.dmp
            Filesize

            548KB

          • memory/6080-46-0x0000017BD52E0000-0x0000017BD5369000-memory.dmp
            Filesize

            548KB