Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:47

General

  • Target

    6a3de929f98b66f1dd0e8c986c975506_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    6a3de929f98b66f1dd0e8c986c975506

  • SHA1

    f36591e736c97980790a605d134ed4b9f7f0fd12

  • SHA256

    c2246bff0c1ae5b9e3dcfa9f288520624fd6a7f0c3fbc11c2bbf7afd8915d61c

  • SHA512

    edc63fd8e3c1f5281909ad824d7b7734700ee05f31a533fb9ce6bf8c49c389c6bd4e69129412fab75ca97e2e5c97a74bf591b9f0922b929c5e2a97c9f9c13638

  • SSDEEP

    49152:kB9NjHLDKvHd5GY++tqg2FsYmWVvP+FeBG+VBSaL12xN//Gag8:kBzHLDKV5GCtqgGsYmWVvP+FeA+H0xNn

Malware Config

Extracted

Family

gozi

Attributes
  • build

    214107

Extracted

Family

gozi

Botnet

3531

C2

gmail.com

google.com

k55gaisi.com

leinwqoa.com

bon11ljgarry.com

Attributes
  • build

    214107

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a3de929f98b66f1dd0e8c986c975506_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a3de929f98b66f1dd0e8c986c975506_JaffaCakes118.exe"
    1⤵
      PID:464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4000 /prefetch:8
      1⤵
        PID:2248
      • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
        "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
        1⤵
          PID:4392
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3176
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3176 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4044
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3360
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3360 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4288
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4412
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4648
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4648 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5100
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3448
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3448 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2944

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
          Filesize

          1KB

          MD5

          7575c39a544943a68ce6e709c586005a

          SHA1

          4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

          SHA256

          4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

          SHA512

          abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
          Filesize

          724B

          MD5

          ac89a852c2aaa3d389b2d2dd312ad367

          SHA1

          8f421dd6493c61dbda6b839e2debb7b50a20c930

          SHA256

          0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

          SHA512

          c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_B381A9DE1A99F00B76BC46CB1F8CCB60
          Filesize

          472B

          MD5

          96bbdd53b91d569dff0a2886caa7f636

          SHA1

          79155f70f5bc6c1c6b336a1e9d936970b6d804a3

          SHA256

          c6ee3ee7acbe215bff82b5539cfb7652b61196e5d00e48b5d91597b371c6143d

          SHA512

          8a8355663483668bd1248bd6fa9a828879425d8937764af87e307deebab8e450e707478cedf6d2d73ae2e899cfa73e412e998439d34a5a345d1b30083997c4fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
          Filesize

          410B

          MD5

          d35e8ef2ea845b517093168398a9ea08

          SHA1

          bc3ba62ab08a8238312c641b6d4fd0c1b8a1d1e8

          SHA256

          90bcaf54d0c07333fe50f9a59b793f88ca9a6b0ff9f02661d792267c7ef0eb5f

          SHA512

          9246ad211bf085bf81aaa3cf2a215a149c13bb3af899134d06a5f352a5f7a09c2f701c36c6568b2fcd075db51fbecb5e0874883b4e8804fd1973bd5e6d0b811d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
          Filesize

          392B

          MD5

          d8f35edda5d70c9e7e0814c3f3bb3a01

          SHA1

          f4196c4a71801a8897c528e171253ab96c51da8d

          SHA256

          b7b6f488aeec261074cc11a721f9770e1e55abf30a1295ab593496b048726885

          SHA512

          12673b41f080d86399afd0f6457da5be595b761a9e8723b0352ad37278b504145f770d2209dc00c9b6965009cff9018acc2b74832c553448bd65ca3edfd8da92

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_B381A9DE1A99F00B76BC46CB1F8CCB60
          Filesize

          402B

          MD5

          88a6d07a8c1a6285e740120b058f450c

          SHA1

          af46a63672b3fce3fbeb3a16e014b0335b7e43e3

          SHA256

          70c5e86f709eb19a86a830a26337a6329bf9b538edaff425b2e8516fb66ae4cd

          SHA512

          639b3878421124e87b99491453f181b6ecf4560019e3b5591d771e4d66166283777858f51afb4dd49ee3315f767693e32b1ea547d9877ee9f2939938d8533dff

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7UY3WOJS\robot[1].png
          Filesize

          6KB

          MD5

          4c9acf280b47cef7def3fc91a34c7ffe

          SHA1

          c32bb847daf52117ab93b723d7c57d8b1e75d36b

          SHA256

          5f9fc5b3fbddf0e72c5c56cdcfc81c6e10c617d70b1b93fbe1e4679a8797bff7

          SHA512

          369d5888e0d19b46cb998ea166d421f98703aec7d82a02dc7ae10409aec253a7ce099d208500b4e39779526219301c66c2fd59fe92170b324e70cf63ce2b429c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VVOFDIUO\googlelogo_color_150x54dp[1].png
          Filesize

          3KB

          MD5

          9d73b3aa30bce9d8f166de5178ae4338

          SHA1

          d0cbc46850d8ed54625a3b2b01a2c31f37977e75

          SHA256

          dbef5e5530003b7233e944856c23d1437902a2d3568cdfd2beaf2166e9ca9139

          SHA512

          8e55d1677cdbfe9db6700840041c815329a57df69e303adc1f994757c64100fe4a3a17e86ef4613f4243e29014517234debfbcee58dab9fc56c81dd147fdc058

        • C:\Users\Admin\AppData\Local\Temp\~DF82F16755ECCBDCDD.TMP
          Filesize

          16KB

          MD5

          3c8f45ab354f7773fc7c955e8a6fc085

          SHA1

          253fa93ab5581581532ff3f32f1325e8629fcf62

          SHA256

          593579ad06b12b817368e95c93577964d0b32c2bfc80d9aca37b63d78c7b1285

          SHA512

          de673579ab6e973ec9d74c9e27bc2f9c3325a0edfb2e9e1276a8c2d0d6746926f9bb2561b85f410893ab63e4c18d50d7b720b35bac6e0ed8463fd4af7140287c

        • memory/464-27-0x0000000000800000-0x00000000009A8000-memory.dmp
          Filesize

          1.7MB

        • memory/464-3-0x0000000002690000-0x000000000269F000-memory.dmp
          Filesize

          60KB

        • memory/464-0-0x0000000000800000-0x00000000009A8000-memory.dmp
          Filesize

          1.7MB

        • memory/464-1-0x0000000000972000-0x0000000000975000-memory.dmp
          Filesize

          12KB

        • memory/464-2-0x0000000000800000-0x00000000009A8000-memory.dmp
          Filesize

          1.7MB