Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 13:12

General

  • Target

    024df820ea45bea55c668af1feda690d_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    024df820ea45bea55c668af1feda690d

  • SHA1

    b43ad8d3b41122eeb8bba3ac6727f6eb6c55fedb

  • SHA256

    a685bc172806482c679fe98c4c809eeb4b28b7fc38db4c5eb4e01871629f56ee

  • SHA512

    4244f99e12b0ac58808fadf620abff854be5231c49f9eb8cf78212f096233c29b50b0f11a11676520e51bef888f7ed63a1a5d3ba1df97933a81cc06abd56a5f2

  • SSDEEP

    24576:4ZO3avqDt0TmGh78YPZZQK14mr+g/LU4nFmwOc:4ZeavqDuV8Sh4mrnLq9

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2348

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\024df820ea45bea55c668af1feda690d_JaffaCakes118.exe
    Filesize

    784KB

    MD5

    1e904bf2753ebe97bf456fa7642a6f19

    SHA1

    ad71c3e7383fe019d355a4b202ae513ae7c63c08

    SHA256

    b44766943f4f47ee65511ab5e75fb292c03c2159b6a1afd801570eaf477e25d0

    SHA512

    b1f81e82254c3e711157ceecf5e3b903f70017eb0b9f74aa0ce39f5775a3e174d5479c73cd758495ad8d4ce6a74a2a573347fd8d058ed0869858edbd67131800

  • memory/1156-14-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/1156-9-0x0000000000120000-0x00000000001E4000-memory.dmp
    Filesize

    784KB

  • memory/1156-1-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/1156-16-0x00000000031F0000-0x0000000003502000-memory.dmp
    Filesize

    3.1MB

  • memory/1156-0-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/1156-35-0x00000000031F0000-0x0000000003502000-memory.dmp
    Filesize

    3.1MB

  • memory/2348-17-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2348-18-0x00000000018B0000-0x0000000001974000-memory.dmp
    Filesize

    784KB

  • memory/2348-19-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-33-0x0000000003220000-0x00000000033B3000-memory.dmp
    Filesize

    1.6MB

  • memory/2348-24-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/2348-34-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB