Behavioral task
behavioral1
Sample
0dd3f5d9fe5eae94f564dfb67377a09a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0dd3f5d9fe5eae94f564dfb67377a09a_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
0dd3f5d9fe5eae94f564dfb67377a09a_JaffaCakes118
-
Size
176KB
-
MD5
0dd3f5d9fe5eae94f564dfb67377a09a
-
SHA1
3f20779d07cc7ee25ebb45b0de5f79e2e7112d4b
-
SHA256
abd1af11552d5a4d87ebb8f637357b42857e1aa5f4ffe834533a1304ca0f699f
-
SHA512
3fa6c1c6b23fc423f0b90394ba901021b0380d4b81b09a329af17e971c4c4ca66dc316fce2e70a680d90b4bc480700d00433eee630b87eb3c326a6770aa82321
-
SSDEEP
3072:MTWVgGCU5786CeeJevp6Mt3sekVk6cG8Zw/2vO6Xjoj+wrcLuaWOS:o5GCU5I6CeD4Mt3RkVkc8ZfOTILup
Malware Config
Extracted
gozi
Extracted
gozi
1000
redwoodmotors.ru
pampers-globalworld.ru
pinkfloyd-mp3love.ru
sosandhelpconnect.ru
-
exe_type
worker
Signatures
-
Gozi family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0dd3f5d9fe5eae94f564dfb67377a09a_JaffaCakes118
Files
-
0dd3f5d9fe5eae94f564dfb67377a09a_JaffaCakes118.exe windows:4 windows x86 arch:x86
902b82f84f78151161fcee866a7a75d6
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ntdll
NtGetContextThread
wcstombs
ZwQueryInformationProcess
NtCreateSection
memset
NtMapViewOfSection
NtUnmapViewOfSection
ZwClose
memcpy
ZwOpenProcess
RtlNtStatusToDosError
ZwQueryInformationToken
NtSetContextThread
_strupr
ZwOpenProcessToken
RtlRandom
RtlUnwind
NtQueryVirtualMemory
shlwapi
StrRChrA
PathFindExtensionA
StrStrA
PathCombineA
StrChrA
kernel32
CreateProcessA
HeapAlloc
SetWaitableTimer
TerminateProcess
CreateToolhelp32Snapshot
GetFileTime
FindClose
GetSystemDirectoryA
ResetEvent
CompareFileTime
Process32Next
HeapFree
OpenProcess
CloseHandle
GetWindowsDirectoryA
CreateFileA
Process32First
CreateWaitableTimerA
GetTempPathA
WaitForSingleObject
Sleep
SetEvent
DeleteFileA
lstrcpyA
OpenEventA
CreateEventA
lstrlenA
FindFirstFileA
GetLastError
GetTickCount
lstrcmpiA
CopyFileA
FindNextFileA
GetCommandLineA
ExitProcess
GetModuleHandleA
HeapCreate
HeapDestroy
VirtualFree
lstrcatA
WriteFile
ExpandEnvironmentStringsA
GetTempFileNameA
SetEndOfFile
GetFileSize
lstrcmpA
VirtualAlloc
GetProcAddress
GetModuleFileNameW
LocalFree
GetModuleFileNameA
SetFilePointer
VirtualAllocEx
GetCurrentProcess
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
SuspendThread
ResumeThread
SwitchToThread
GetThreadContext
CreateRemoteThread
GetVersion
GetCurrentProcessId
lstrlenW
lstrcpynA
ReadFile
user32
GetShellWindow
wsprintfA
GetWindowThreadProcessId
advapi32
RegCreateKeyA
ConvertStringSecurityDescriptorToSecurityDescriptorA
RegOpenKeyExA
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegSetValueExA
shell32
ord92
ShellExecuteA
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 139KB - Virtual size: 140KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ