Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 00:06

General

  • Target

    48af65b914d42dfb0efd335eb20dae69_JaffaCakes118.exe

  • Size

    269KB

  • MD5

    48af65b914d42dfb0efd335eb20dae69

  • SHA1

    d3f6ed5b5fe3a2955086691822678c39c1ceace0

  • SHA256

    96e5f3378155830545fdd14928a5a4f777590735075904d6cbb809333e37b254

  • SHA512

    3ddc1667078ed3608a96cc9c8f30b9f0904e1faf8a820a45910551846bc162dcbdc23af5531984dc8aeca2ee6895425ff602a5c1e7dc2b1dfed21331a76d2a76

  • SSDEEP

    6144:ZVfmmDgASD5W/adCxsT4/YFqBcIsBGOhN/35:ZVfjDmtW/adCC4/UIsBhN/5

Malware Config

Extracted

Family

gozi

Attributes
  • build

    215165

Extracted

Family

gozi

Botnet

3151

C2

zardinglog.com

sycingshbo.com

imminesenc.com

Attributes
  • build

    215165

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48af65b914d42dfb0efd335eb20dae69_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\48af65b914d42dfb0efd335eb20dae69_JaffaCakes118.exe"
    1⤵
      PID:2836
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      168a9404724818753e81bf127adc5350

      SHA1

      442e9b7dce05b9c2bb409ade2927f9971ba478d7

      SHA256

      116efc0baa22ee4995ce61e3e5f710a264003744b30e69a42e9e765a25ffc235

      SHA512

      1b0485d852a9de946bc5752dd864c5c5f53e9e5bb61e5ab58d670fc3ea3ec82321321afc710aadfca1ea979725c405fbb4591b5ee4c8deda9580383767cb7c46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb728ca5baac8e7ee0795b092bca08f3

      SHA1

      d8151b218f00ea254da34c8f651de84a778f0004

      SHA256

      2ccb84606e1e905dbc0d887a449b99098fb770aa84eea62419325a065b3628e6

      SHA512

      9fe5f7a94ab56899ea7391aefa4a22e3dfddb9b35bf979db2763b7835945c1d357b859737ddaa60310a47486aa8eb7c14e009bd7b98293247d4a68cbee710d5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      825c8df91c9c3ec89de0cac98bbb8c93

      SHA1

      154e54a916ce3a5328f5811660235658d4f8489b

      SHA256

      7ca39b323bb440379fe647bc7fe316db54471921bda762dae51657e03dcdff19

      SHA512

      00012ded198b7cd7479621398fea604f4b05aae4351e7e981340e5b492a149f70d10c40d43a368d75457916dc06dd0fc83c06c9b47a485a8255bd514b037a9bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19761feda54b56bd9ed6ea84cd9d2ae3

      SHA1

      e640048cd5d745ad8ee4aa31626aa3c7cb20f12d

      SHA256

      6a0804ab0db5902b960394991f718d7cc05cfc27c12d671bf30a460126063151

      SHA512

      e793048f51369090c9bbb03cc42f58a2038ea29525ccaeb7de39d7c2441bc25542deb5998f003385c8196d215576c72e072e697e6d83ce4720290ae521794f06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1ce3c438188186609b9892fd1d9c18d

      SHA1

      fd1539e584cb8bde53fa94d837e64cee9d03ddaa

      SHA256

      5a2c90ff50656840bca78f3db45b9ae520b33ad1da873617a917ca317dd0de66

      SHA512

      feed19abee78e53c4c563f56cf9079e0b327dbdc5b03dbf331ca11517bfd4e310e6bd1b9fb91945f117f78b361dd493e52b7bed87fc2c52eeeceb717e4af0971

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4917c08c254f6053e2a4ed03e41d3b3b

      SHA1

      0efb5d23a7f17802d46da9dd158d00be98fbb737

      SHA256

      be9aafdc5dcd7ed3f3ce3f58caf60aff76c649fd1dbf298f7fbecc7cda5d09ab

      SHA512

      6cb0df2900040daced33abdf35f624623e146102289a4ba4a4d94d8894fe83c2abb624a15057afa271d1b5a2f6f01688e763249bd2c7c632f71cb626237eae14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9f529730da7c2ac4622c328d8691ddc

      SHA1

      04c7e3f4bdbe9466ca08acf096568b4f51d0430e

      SHA256

      8c7b4aba8741b3a596baacc96d760900ecca6a38022e3128e57e3da09622b1ef

      SHA512

      268156944f5d2793d4ebe20f4eef6432c0d28f0f45f5bfd2278cb46117a77792eea5a66ed559eb6409f8a8e4c1e907a175b490a7c370c96114a973af0d638bc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4abfab2bc3aa3c192e406170a3b4fcc5

      SHA1

      a5602c3b4bdae0f240eb8702e5622e507ba1af1e

      SHA256

      d5da31469aef2f834c96df6a06c3c09a57bc42d28ef09daccadd4c0cdbbea5eb

      SHA512

      d401ef240947f422bf7ffbfaaca2a6e8a1ae4da410a4600f8c074b849c2f67771dcd44a079b0bf0b68561ca94d44ed463d0f9e9b9d89378bbe8c245badd4eff3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5ce2111d355ebbeb057c58e6bf5d898

      SHA1

      578bbe71bbcabd6800dca8cc741e5c70adb3e4a4

      SHA256

      d3b069ab9c58bc4ab8db2dbe6215a1270785e74f24ce586d3b77d42d19b05835

      SHA512

      250ceebd39564b3e9230fc83b9a407a96fd0465a70e4fcb0710f6b3c287ab795f6a1daa4548927568bc472ebee7eeae686168f0163560ab9558b9fc6e37c194a

    • C:\Users\Admin\AppData\Local\Temp\CabA103.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarA281.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2836-0-0x0000000000960000-0x00000000009B3000-memory.dmp
      Filesize

      332KB

    • memory/2836-6-0x0000000000420000-0x0000000000422000-memory.dmp
      Filesize

      8KB

    • memory/2836-2-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2836-1-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB