Analysis

  • max time kernel
    135s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 10:55

General

  • Target

    6e8670df26d315d0a4237f0e30059607_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    6e8670df26d315d0a4237f0e30059607

  • SHA1

    98659ad61685fef590d21b8c7cde2ef39616ff6b

  • SHA256

    8764cb1626b18c9f17c77f29013f29a838ff19c5ffdcfa2bf1d15fc0d145ba1a

  • SHA512

    fc0e19352d8a8cab90f5e73557a64df22ff973a5592ee7a3b2becb13a99ce335a8a9aecf9022b9dd3eba3448a8ab7d183398c9e5c47a00d31e48ff32b12b4b7d

  • SSDEEP

    24576:No4XyqBxu2jFr5AUVOzRHFfnbNnurlb2RooGGVhGoGZSvrNL/iYW+IZIyUxU9/9j:S/2jFGFRlfntSlb2mtqxy+5L/iY6ZITe

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e8670df26d315d0a4237f0e30059607_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e8670df26d315d0a4237f0e30059607_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\6e8670df26d315d0a4237f0e30059607_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6e8670df26d315d0a4237f0e30059607_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6e8670df26d315d0a4237f0e30059607_JaffaCakes118.exe

    Filesize

    1.3MB

    MD5

    c465d788dddf6c7c5e95eed53cee255a

    SHA1

    d5e9b14d517904e02a343e443a23dc0d01de7414

    SHA256

    ef983f885544034e7e725d510028ba8a97c0067a149abed00f5f63311ac3658a

    SHA512

    a26022b4d47d12c435de803ffd4b458b796206dfa3563343cc2a0669dc98d589bace4662e47b618ea4977933eb346b6ca77d38c668af9400e17a161adaf8de36

  • memory/2108-0-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/2108-1-0x00000000018F0000-0x0000000001A21000-memory.dmp

    Filesize

    1.2MB

  • memory/2108-2-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/2108-13-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/4220-15-0x0000000000400000-0x0000000000622000-memory.dmp

    Filesize

    2.1MB

  • memory/4220-21-0x0000000000400000-0x0000000000616000-memory.dmp

    Filesize

    2.1MB

  • memory/4220-27-0x0000000004520000-0x0000000004742000-memory.dmp

    Filesize

    2.1MB

  • memory/4220-20-0x00000000018F0000-0x0000000001A21000-memory.dmp

    Filesize

    1.2MB

  • memory/4220-14-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB

  • memory/4220-35-0x0000000000400000-0x00000000008E7000-memory.dmp

    Filesize

    4.9MB