Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 23:22

General

  • Target

    8541c3e5a2fea353fab1657575993319_JaffaCakes118.exe

  • Size

    534KB

  • MD5

    8541c3e5a2fea353fab1657575993319

  • SHA1

    95383648af291e339dfa628a3950686e822e93d5

  • SHA256

    4897564a8c3fd201eb272b044f8c17a2518e6cc10fa6d1bbff806b4f012805ec

  • SHA512

    0ce82bf2397186e93d1f5f0f66576536dd66462d940b781a8e0f0e52041d3d3ca604dbfd15a3c4ee196780ecf23d9145edb997d9927a9f2261aaecb305ab7fe4

  • SSDEEP

    12288:8urQ2eY45lYMxuqLOjy9lmbCKyBXUe7S/kVpprgPs:nGlY8xheO/ke7SaR

Malware Config

Extracted

Family

gozi

Attributes
  • build

    215798

rsa_pubkey.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\8541c3e5a2fea353fab1657575993319_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8541c3e5a2fea353fab1657575993319_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Users\Admin\AppData\Local\Temp\8541c3e5a2fea353fab1657575993319_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\8541c3e5a2fea353fab1657575993319_JaffaCakes118.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\62A\8315.bat" "C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe" "C:\Users\Admin\AppData\Local\Temp\8541C3~1.EXE""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2912
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C ""C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe" "C:\Users\Admin\AppData\Local\Temp\8541C3~1.EXE""
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe
              "C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe" "C:\Users\Admin\AppData\Local\Temp\8541C3~1.EXE"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2704
              • C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe
                "C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:2680
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  8⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\62A\8315.bat
    Filesize

    112B

    MD5

    7aa059f9897c2eb366c71746ca68f865

    SHA1

    1bdba8189b8af9e2574c076c6730df61b96fc5e6

    SHA256

    7ebf28f854ca9a80480b0f64eb17d496861fe5a75b175b58038e2080ac7fef6e

    SHA512

    19db65d6edb15a062bacc78e764929d365cf5e239a57f4aaac2ede9c7717c13b145059fcf0cefcda15649c68eff0a27b2dcbbbd137c79bcb3e49f899626334ca

  • C:\Users\Admin\AppData\Roaming\bitsupnp\cmickmgr.exe
    Filesize

    534KB

    MD5

    8541c3e5a2fea353fab1657575993319

    SHA1

    95383648af291e339dfa628a3950686e822e93d5

    SHA256

    4897564a8c3fd201eb272b044f8c17a2518e6cc10fa6d1bbff806b4f012805ec

    SHA512

    0ce82bf2397186e93d1f5f0f66576536dd66462d940b781a8e0f0e52041d3d3ca604dbfd15a3c4ee196780ecf23d9145edb997d9927a9f2261aaecb305ab7fe4

  • memory/1204-61-0x0000000005110000-0x0000000005214000-memory.dmp
    Filesize

    1.0MB

  • memory/1204-62-0x0000000005110000-0x0000000005214000-memory.dmp
    Filesize

    1.0MB

  • memory/1204-63-0x0000000005110000-0x0000000005214000-memory.dmp
    Filesize

    1.0MB

  • memory/1204-64-0x0000000005110000-0x0000000005214000-memory.dmp
    Filesize

    1.0MB

  • memory/1204-52-0x0000000005110000-0x0000000005214000-memory.dmp
    Filesize

    1.0MB

  • memory/2296-17-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-6-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-2-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-4-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-27-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-14-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2296-10-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-8-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2296-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2680-51-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2680-39-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2680-45-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2892-53-0x00000000003E0000-0x00000000004E4000-memory.dmp
    Filesize

    1.0MB

  • memory/2892-47-0x00000000003E0000-0x00000000004E4000-memory.dmp
    Filesize

    1.0MB

  • memory/2892-46-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
    Filesize

    4KB