Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 17:03

General

  • Target

    09bf965f2e6c6182342110ec95cbacdd_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    09bf965f2e6c6182342110ec95cbacdd

  • SHA1

    7dcf765c2a4afc9ed14cc19cdb925f9857748213

  • SHA256

    d81b25ba955e8ab608e792df5b5ddc3a1c3a3dfc66c8801fa82c456326af597a

  • SHA512

    4dec0bcda949aae0409019218690036bec483e340faea4d7c2b8a30218a082c371957ecf193a938acb8ac4e88dec5ebb30c6d61870f218ed979c58837541c018

  • SSDEEP

    49152:7pVxXrwHcI9iOe1SfGYo1IiouCpAPcuv3+FwieK6EUhmQudRlS7hChUPH:7RXrw8I9JeaoaioUTv3+FLeKPUhZud7G

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09bf965f2e6c6182342110ec95cbacdd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\09bf965f2e6c6182342110ec95cbacdd_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\3681.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\3681.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\3681.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\09bf965f2e6c6182342110ec95cbacdd_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Users\Admin\AppData\Local\Temp\375C.tmp\batchfile.bat
        "C:\Users\Admin\AppData\Local\Temp\375C.tmp\batchfile.bat"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\375C.tmp\batchfile.bat"
          4⤵
            PID:2072
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 516
            4⤵
            • Program crash
            PID:2324
          • C:\Users\Admin\AppData\Roaming\1.exe
            C:\Users\Admin\AppData\Roaming\1.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4364
            • C:\Users\Admin\AppData\Roaming\Rpqzq.pif
              C:\Users\Admin\AppData\Roaming\Rpqzq.pif
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in System32 directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2548
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
                6⤵
                • Loads dropped DLL
                • Modifies registry class
                PID:644
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\selfdel0.bat" "
          3⤵
            PID:4048
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4840 -ip 4840
        1⤵
          PID:1860

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3681.tmp\b2e.exe
          Filesize

          2.6MB

          MD5

          333daf1122d0b642a24caf3e35e6c685

          SHA1

          ed051b2e422f8487d166da4461ea9a9bf2ff22ca

          SHA256

          985645c3ccff912547cf542cb4c5efed1c9254f78ebe96ea4bc2587895c686ac

          SHA512

          98fec4a769e1499d6eb0717e62b7519df1aead8c27f181d3cd5058bdd548df0b99ce65baae33dcd18f95199f2f5233a0dcfe653a3d4bc05c0b56f23df17d68d1

        • C:\Users\Admin\AppData\Local\Temp\375C.tmp\batchfile.bat
          Filesize

          168KB

          MD5

          b815f329d9fa598b8d758d6a11f39d15

          SHA1

          107ffe308c333adb682b08c1e6b92cfffd0b76d1

          SHA256

          d7d6d7f4cfd710a40fccd1602f710b876294f54dfc4e92ceec88a3ce3fa14127

          SHA512

          1f2b8607d50ee0a5f39fdeb24b602565dbe345f29372babfffaffaf5ea92e2a27e595b721a73a235606fa1c406faf15c5e9c15ab8777cca3dd3c89c173c6f14d

        • C:\Users\Admin\AppData\Local\Temp\selfdel0.bat
          Filesize

          158B

          MD5

          a16477e4738777313e46fd6ebc124a8e

          SHA1

          aad9e33b9dfa22137e3979911411612e736b6b89

          SHA256

          3a6fdf522abc11d0e63fe7ddd1e8db066aa50bc960c78d8b38463545a3414b91

          SHA512

          7730a36e76f17eb144cdc9474e2df70802b86fda679d1ac9fffb23b8caf3bdc3f3eceafdeaabed522762ec5a46c0b0a88cc61d5ba0c6a65a9d21660ee102f56b

        • C:\Users\Admin\AppData\Roaming\1.exe
          Filesize

          150KB

          MD5

          a61afbe928f23e7651b0a921e602a520

          SHA1

          80259d32845eb6a63f0a8e95fdf4ce952a92fe0b

          SHA256

          81a99f7983e97abe455110b3962519e21f2b4a1756ad4636e56dc1906d0c6738

          SHA512

          3931247db4859d50752a00751aea5bbfd1b7523e26053847bda6c7e932e71a729c70c3599d6c3281500a579eac86d65d629a5f75ad19e2aed24e2cca67fbfa46

        • C:\Users\Admin\AppData\Roaming\kernel33.dll
          Filesize

          625KB

          MD5

          358611b92e360a749054fdc7b6b076ea

          SHA1

          d6d2224161fee024ab3767a81ed57f7e57d0c1ce

          SHA256

          79782a87dfd093a0e4196d6f0aa4d46a55c0290f6145f5f8fa60e53c540f89b4

          SHA512

          0986c84ed52b42b3aeb96479032e188165d1fa1d5c7018e240b444e03eb6317365ea51fc0233263f7e97f099cd3ca3094ab0b177c0405816bc800b41f42523ad

        • C:\Windows\SysWOW64\mswinsck.ocx
          Filesize

          105KB

          MD5

          9484c04258830aa3c2f2a70eb041414c

          SHA1

          b242a4fb0e9dcf14cb51dc36027baff9a79cb823

          SHA256

          bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

          SHA512

          9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

        • C:\Windows\SysWOW64\zlib.dll
          Filesize

          27KB

          MD5

          200d52d81e9b4b05fa58ce5fbe511dba

          SHA1

          c0d809ee93816d87388ed4e7fd6fca93d70294d2

          SHA256

          d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

          SHA512

          7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

        • memory/1864-42-0x0000000000400000-0x0000000000405000-memory.dmp
          Filesize

          20KB

        • memory/1864-9-0x0000000000400000-0x0000000000405000-memory.dmp
          Filesize

          20KB

        • memory/2548-80-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-73-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-96-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-51-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-94-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-92-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-61-0x0000000002020000-0x0000000002047000-memory.dmp
          Filesize

          156KB

        • memory/2548-65-0x0000000010000000-0x0000000010014000-memory.dmp
          Filesize

          80KB

        • memory/2548-90-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-69-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-71-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-88-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-74-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-76-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-78-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-86-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-82-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2548-84-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4364-53-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4364-34-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/4616-0-0x0000000000400000-0x00000000006A2000-memory.dmp
          Filesize

          2.6MB

        • memory/4616-10-0x0000000000400000-0x00000000006A2000-memory.dmp
          Filesize

          2.6MB

        • memory/4840-37-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/4840-17-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB