Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe
-
Size
3.5MB
-
MD5
e24537cc5cc2a0c3d2b0a436225bcb9f
-
SHA1
f0c95f060d39c0b7278259a67f947b7617fa16f9
-
SHA256
c58f196fdf796e7ee65379f54a74a2bf99c1d76148d0bc3fb18376dfe83d09e3
-
SHA512
ce854efc998042fd2a9728100c24821117daac275a9ab8850bbff151dd3aeee6f16af7224d8b057514dc662e85968a631f42bc38bdb135e96f72d9c00373341d
-
SSDEEP
98304:qTe3GIxSRqXxpS/bvI5HYuirZlRx1npV9u1O:qe3GIxSRwxGIRFir/R7npVMo
Malware Config
Extracted
gozi
-
build
217038
Signatures
-
Gozi family
-
Executes dropped EXE 4 IoCs
pid Process 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 1156 smcphost.exe 1592 smcphost.exe 2684 YTLoader.exe -
Loads dropped DLL 10 IoCs
pid Process 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 1156 smcphost.exe 1156 smcphost.exe 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 1816 WerFault.exe 1816 WerFault.exe 1816 WerFault.exe 1816 WerFault.exe 1816 WerFault.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1156 set thread context of 1592 1156 smcphost.exe 33 -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\LetsSee!\is-C543V.tmp e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp File created C:\Program Files (x86)\LetsSee!\is-03I2P.tmp e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp File created C:\Program Files (x86)\LetsSee!\is-EII12.tmp e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp File opened for modification C:\Program Files (x86)\LetsSee!\unins000.dat e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp File opened for modification C:\Program Files (x86)\LetsSee!\smcphost.exe e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp File opened for modification C:\Program Files (x86)\LetsSee!\YTLoader.exe e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp File created C:\Program Files (x86)\LetsSee!\unins000.dat e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1816 2684 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smcphost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YTLoader.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000400000001ca85-20.dat nsis_installer_1 behavioral1/files/0x000400000001ca85-20.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString YTLoader.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer YTLoader.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1156 smcphost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 YTLoader.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 2364 wrote to memory of 1916 2364 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe 30 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1916 wrote to memory of 1156 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 32 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1156 wrote to memory of 1592 1156 smcphost.exe 33 PID 1916 wrote to memory of 2684 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 34 PID 1916 wrote to memory of 2684 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 34 PID 1916 wrote to memory of 2684 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 34 PID 1916 wrote to memory of 2684 1916 e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp 34 PID 2684 wrote to memory of 1816 2684 YTLoader.exe 35 PID 2684 wrote to memory of 1816 2684 YTLoader.exe 35 PID 2684 wrote to memory of 1816 2684 YTLoader.exe 35 PID 2684 wrote to memory of 1816 2684 YTLoader.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\is-CLQFE.tmp\e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp"C:\Users\Admin\AppData\Local\Temp\is-CLQFE.tmp\e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.tmp" /SL5="$5014E,3303661,121344,C:\Users\Admin\AppData\Local\Temp\e24537cc5cc2a0c3d2b0a436225bcb9f_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Program Files (x86)\LetsSee!\smcphost.exe"C:\Program Files (x86)\LetsSee!\smcphost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Program Files (x86)\LetsSee!\smcphost.exe"C:\Program Files (x86)\LetsSee!\smcphost.exe"4⤵
- Executes dropped EXE
PID:1592
-
-
-
C:\Program Files (x86)\LetsSee!\YTLoader.exe"C:\Program Files (x86)\LetsSee!\YTLoader.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 11804⤵
- Loads dropped DLL
- Program crash
PID:1816
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5c53d2de8becdaf58caba89a297455c65
SHA1c60da079393025e63475683375e0a045cefa3473
SHA2567d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272
SHA512a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878
-
Filesize
152KB
MD561dfa5e2f9fcfc20ed85958aa57f604f
SHA1dfef7530c2e0e6ac7ba6aaae9a32bf891ce36e23
SHA256c1e37638c7f2d94ab6dce9fa53bfe1ef80f5ea318e01cceee36a88959dd9ee1a
SHA512f6c250173391bf9666179a83b6792737a2fb3d0a7bc6f93f7bdc3166c009e38fa080c7aa95487b8e7c77a986a788ec39824c2701692caf59bd122e7e09dbd6d2
-
Filesize
1.1MB
MD534acc2bdb45a9c436181426828c4cb49
SHA15adaa1ac822e6128b8d4b59a54d19901880452ae
SHA2569c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07
SHA512134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9