Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 11:01
Behavioral task
behavioral1
Sample
b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe
-
Size
187KB
-
MD5
b0d08e4ee2a958c8e69e78c0ed6fe068
-
SHA1
aaa6bd7d04e5de7f3c21f90de1f0a8de22ab6446
-
SHA256
624fa3daa42ba4f5e7302c2ce0909f76eb68e9c9717690698b0d902ebbd7a2ab
-
SHA512
f4f1b43c606fa2b862364da57a25a11f3efa808d7838e6fe23fdb50c8e2c71ff7d193f75aca194eaff696fcc6ceae7e2798f561b74936681c83b9ae08670dc5c
-
SSDEEP
3072:UR8Lk17GNK1hnz3lOOEZtcO5tonqoe7p52wGi00I112oqkPmvFSZBibTGHI:Uv1SNKnnzylXsSdxGLt12KkFSZBUTGHI
Malware Config
Extracted
gozi
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/memory/4080-0-0x0000000000400000-0x0000000000433000-memory.dmp family_gh0strat behavioral2/files/0x000a000000023b76-17.dat family_gh0strat behavioral2/memory/4080-20-0x0000000000400000-0x0000000000433000-memory.dmp family_gh0strat -
Gh0strat family
-
Gozi family
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\g5TDml\Parameters\ServiceDll QQGameDl.exe -
Executes dropped EXE 1 IoCs
pid Process 3688 QQGameDl.exe -
Loads dropped DLL 2 IoCs
pid Process 3688 QQGameDl.exe 3288 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\jqP1S4.pic QQGameDl.exe File opened for modification C:\Windows\SysWOW64\jqP1S4.pic QQGameDl.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\HowArMe.reg QQGameDl.exe File opened for modification C:\Windows\MySomeInfo.ini b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4968 4080 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QQGameDl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4080 b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe 4080 b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe 3688 QQGameDl.exe 3688 QQGameDl.exe 3688 QQGameDl.exe 3688 QQGameDl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 3688 QQGameDl.exe Token: SeRestorePrivilege 3688 QQGameDl.exe Token: SeDebugPrivilege 3288 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4080 wrote to memory of 3688 4080 b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe 82 PID 4080 wrote to memory of 3688 4080 b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe 82 PID 4080 wrote to memory of 3688 4080 b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe 82 PID 3288 wrote to memory of 404 3288 svchost.exe 87 PID 3288 wrote to memory of 404 3288 svchost.exe 87 PID 3288 wrote to memory of 404 3288 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b0d08e4ee2a958c8e69e78c0ed6fe068_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\QQGameDl.exeC:\QQGameDl.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 2962⤵
- Program crash
PID:4968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4080 -ip 40801⤵PID:952
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k imgsvc1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\SysWOW64\svchost.exe,CodeMain g5TDml2⤵
- System Location Discovery: System Language Discovery
PID:404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24.0MB
MD5cf8c143fc50ab295dac847ee5972a89c
SHA1e64db3a75886364a2626891523e41df144001e02
SHA256fa2b0ec4c883e6b0e45e70e447e3688f736aa9336d7abc92f004d4c137f18d14
SHA512afabfe1aa7830625e90868181b09c92ca413d880b71bec34c74ce04f85d7f6a267947cba5e307d50ae4277328b587e2f9646bb49a99d27d0aa5f42d1dfc20693
-
Filesize
309B
MD5a6fc0421a5c89a5a2bcdc7761775fa2a
SHA1424581b1c068dae27a3edfb24b9e037cbf12450a
SHA25687b2215379993ddaad5aace5086edc1cdc620471e246326cb18d3b73c26823e5
SHA5129f9884dde3d07e1607c14bf204e37f42e2de478a6a6043cd78c3e5fdab8f92ca628e821a265effc2d778599fed4edb57bec1e1b088704ea92327d25919e987f4
-
Filesize
24.0MB
MD56b276bde7ac1090c66d6ab329d63fd56
SHA1b8f940d700e537ea07a3d8849997913096698b92
SHA256c3f54078a6a480954a7c371dde8075b265a0ba3012eb1050262095327e76beb8
SHA5123450511667f054a2fcbe3609c5706a1d924beafb1d0ae5aca4bd408cc82c12a19f9836511cd85e2a242b2e1888451016e63fbeb711b389a9893f6130391fe3c2
-
Filesize
24.1MB
MD554c430fa930776cf6a9fb64f756bb24f
SHA19b48161ab1880e83a4c128c1d55c0f0057b29ce0
SHA2564a079d3e832bf7a17f30e1c79ffd439d0fb586e1508ad6a80933d72da0213b9d
SHA512fc386f290547e8c2c634b4f34ea641be260a0d7e5e9f3861ebfdc24e397ac3cd5ebe0f8dd53304075fe484319c4b3c305a9a52d829e3c9395d29dd05ec5f8994