Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 14:26

General

  • Target

    0c42df9d2744953cfc0d580a9f920fb8_JaffaCakes118.exe

  • Size

    17KB

  • MD5

    0c42df9d2744953cfc0d580a9f920fb8

  • SHA1

    3429747475b790fc2f27299909e339372776a90e

  • SHA256

    f153da1c4c759a295f6709afc918f556a18fffac11f9dd9751e25caea4b40d5b

  • SHA512

    c1e96c9cbf078f8ef7fd32730257209eba6a48285d952970f1a46041b2b5c103c6fcb2505818d06201317a2bd9e5d800b1960fa76ba7dab4c3564bf63cd6b3d7

  • SSDEEP

    384:3PhVhPPSK5n+wKJsF7wPTTrQMsdBwcfVdYB1m:/rh3S6/KJsFSrQndBxs

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c42df9d2744953cfc0d580a9f920fb8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0c42df9d2744953cfc0d580a9f920fb8_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4556 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3536
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Win32en.bat""
      2⤵
        PID:2152
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4080 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1524

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Browser Extensions

      1
      T1176

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        3e69b4f7d8b24e6c9606a99dcceb1477

        SHA1

        fa51b22048b9881fa9d589edabd597098c6ce426

        SHA256

        a8616afc4ac83452b293faeb861b299486ed4a881c4a0d9856fb55c877354db5

        SHA512

        6ec308d1d1ef5c5dce11d34ecebe0fc28f27154a7fa376529f5c315ddc63e0bd211cfd1ad42f6c2ab3a3d6da5b85ea004e20d7621430de45220c1df9055b550e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        28fe0bef81eebcdac8a5269680f7e4bc

        SHA1

        14b15d8ea39a30a9ec79a2250ab62b1ff8e49a2e

        SHA256

        e60eb6d57494d6b87b4f41429389e799eea85efe0de31695d9e35a577c2073c4

        SHA512

        252fd6c61a91132510fb9e4a1728bf867fd0c0041a20f9e49658c9fd6ef97bb7005df086cf7ab84bbf9029bf8758aa257d74f889c97ff1d6ea175a6fe4db273e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\Win32en.bat
        Filesize

        261B

        MD5

        1c6382bb601e52b8ae8a2309d092da81

        SHA1

        114ab4c9264768a393edb965bab8f4209003c1b4

        SHA256

        4c7136eafc926c72727a438c2e8b4723ce97dfb7ab32e026b269a0a149ba3ded

        SHA512

        7ef69eccd7e031d0a44f6a18a43af4ba2a4b051dbea7e48d9e6281bf86429946dbe24e709e9a3291ad67ccefcd1832a0be421edfda291392e019fb0023e800ed

      • memory/3256-0-0x0000000000400000-0x0000000000410000-memory.dmp
        Filesize

        64KB

      • memory/3256-6-0x0000000000400000-0x0000000000410000-memory.dmp
        Filesize

        64KB