Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 20:39

General

  • Target

    6c301859d0d9e9eda3c5c5ef79961876_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    6c301859d0d9e9eda3c5c5ef79961876

  • SHA1

    b219525661bf9c5d9fcfbcb053cfce89c959505c

  • SHA256

    e6198ed1a95f2ecb077fbbc85f4e95387745c3e93a3617af07791e1c5f3f9cd6

  • SHA512

    b80d93077ce1fcf0b45a5b18fdfac0117298fac985d2f414a9261a93360670c3eef382bf0878e9c7302a34af02f1c9c0900213998fd007d0a4f1d0321e28bb4c

  • SSDEEP

    6144:OCkkpHMr0flO050MqZhXejVsUDKUek6TH5YNdoGoLTAo:OCkpMN0BCVdYk2H5YlUAo

Malware Config

Extracted

Family

gozi

Attributes
  • build

    217173

Extracted

Family

gozi

Botnet

3312

C2

b49ealsgrjf63w.info

qn44katlynorval.com

tisabellervoe.xyz

Attributes
  • build

    217173

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c301859d0d9e9eda3c5c5ef79961876_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c301859d0d9e9eda3c5c5ef79961876_JaffaCakes118.exe"
    1⤵
      PID:4768
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:3660
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4612 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3428
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1332
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4904 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:220
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4864
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4404
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4404 CREDAT:17410 /prefetch:2
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:3656

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\~DF7A23C305CC91489A.TMP
          Filesize

          16KB

          MD5

          c87d82cbcb0611c2d798d4a7b2af4571

          SHA1

          d967129300b4349c9efdcb3d259ae7c3b9739582

          SHA256

          eadfe5ffa9ada7808fe7eae218badbedd70b20521aaec396084ced9d4a53485f

          SHA512

          066d53336572a83f412b891c40530d92ffe9cbd3eabea2990662508aca259eb42d99026425c78c27262121e75deffbf5a26dc426544a37f6d00b5b1161327e11

        • memory/4768-1-0x0000000001240000-0x0000000001241000-memory.dmp
          Filesize

          4KB

        • memory/4768-0-0x0000000000E20000-0x0000000000E71000-memory.dmp
          Filesize

          324KB

        • memory/4768-2-0x0000000002E10000-0x0000000002E2B000-memory.dmp
          Filesize

          108KB