Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2024 21:51

General

  • Target

    7507f1b235ab4726a333ce4b9e1fd9b8_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    7507f1b235ab4726a333ce4b9e1fd9b8

  • SHA1

    af99af4c6557a3d4ca5f635bddbc746b98b4894f

  • SHA256

    99fcb2fe45a70252461012cb317824941477998e9dea1e5092ebf98755539f38

  • SHA512

    515c75c61b6d4f6ac30bb928a95510e532e0408df8d5e14088cb37a1c966d92692da5f4484008789e8a00a176e30c1b244d1aa7f593aea8ef5dc54aa08466159

  • SSDEEP

    49152:Y2a2sMazg8BzeVmlOtVpl60VsP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:Y21azg8oVmUhl6Qsgg3gnl/IVUs1jePs

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7507f1b235ab4726a333ce4b9e1fd9b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7507f1b235ab4726a333ce4b9e1fd9b8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\7507f1b235ab4726a333ce4b9e1fd9b8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\7507f1b235ab4726a333ce4b9e1fd9b8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7507f1b235ab4726a333ce4b9e1fd9b8_JaffaCakes118.exe

    Filesize

    2.9MB

    MD5

    3b6f6bf3d0a1f349d8e57ea467eab300

    SHA1

    96b85773e01736c7135329c82ef994c7bdafb976

    SHA256

    6610a795d76c6bccf8001609ae73cf9c030cd1f1c9402da2d6d5d7738fb68a9e

    SHA512

    af094804f72c540078c297167b1c051986a5dd613a182ec252b283d8e6deeadc63edd21b276bb7b5dddfa135950897ebc7f5359db79d8068a784812ae36617ec

  • memory/2756-6-0x0000000000270000-0x00000000003A3000-memory.dmp

    Filesize

    1.2MB

  • memory/2756-5-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2756-0-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2756-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2960-15-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2960-16-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2960-22-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2960-28-0x00000000036A0000-0x00000000038CA000-memory.dmp

    Filesize

    2.2MB

  • memory/2960-20-0x0000000000280000-0x00000000003B3000-memory.dmp

    Filesize

    1.2MB

  • memory/2960-45-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB