Analysis

  • max time kernel
    141s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:03

General

  • Target

    7824013f5f56bc9f72e3a228daeb9b87_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    7824013f5f56bc9f72e3a228daeb9b87

  • SHA1

    e3a7de2ca588d4defeb2c0ebd782c545a2acbf9b

  • SHA256

    eebe50872735a0f65d9379fd414ec700e5582981a18bbccd8d37c0cd93934a2f

  • SHA512

    a34aea16a4e031e623481015aa34dc91686caf89e995e865505fae69003bf90e4a09344f04de7b168d80c212d877ac192c31fa6a12e889d644bba3fc66d8b0bd

  • SSDEEP

    3072:M/v5RNGAFoMBmip7wtj1ThsLh6sAfFixKi6QlLmr3WX1VD9GRpPImDNz+jfx:y5RNReipcxsLh6jIKiVJCWX1VIxjpi

Malware Config

Extracted

Family

gozi

Attributes
  • build

    214062

Extracted

Family

gozi

Botnet

3199

C2

wseo6lizzie.com

xcalebcleta.com

pyznvalerie.com

Attributes
  • build

    214062

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7824013f5f56bc9f72e3a228daeb9b87_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7824013f5f56bc9f72e3a228daeb9b87_JaffaCakes118.exe"
    1⤵
      PID:3348
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3744,i,1697479186275492802,18058102846092193784,262144 --variations-seed-version --mojo-platform-channel-handle=1280 /prefetch:8
      1⤵
        PID:552
      • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
        "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
        1⤵
          PID:3340
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1260
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5044
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2884 CREDAT:17410 /prefetch:2
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:2036
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1448
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:17410 /prefetch:2
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:4428
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4576
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4576 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2360

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\44ZGVQ6R\NewErrorPageTemplate[1]
          Filesize

          1KB

          MD5

          dfeabde84792228093a5a270352395b6

          SHA1

          e41258c9576721025926326f76063c2305586f76

          SHA256

          77b138ab5d0a90ff04648c26addd5e414cc178165e3b54a4cb3739da0f58e075

          SHA512

          e256f603e67335151bb709294749794e2e3085f4063c623461a0b3decbcca8e620807b707ec9bcbe36dcd7d639c55753da0495be85b4ae5fb6bfc52ab4b284fd

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7UY3WOJS\httpErrorPagesScripts[1]
          Filesize

          11KB

          MD5

          9234071287e637f85d721463c488704c

          SHA1

          cca09b1e0fba38ba29d3972ed8dcecefdef8c152

          SHA256

          65cc039890c7ceb927ce40f6f199d74e49b8058c3f8a6e22e8f916ad90ea8649

          SHA512

          87d691987e7a2f69ad8605f35f94241ab7e68ad4f55ad384f1f0d40dc59ffd1432c758123661ee39443d624c881b01dcd228a67afb8700fe5e66fc794a6c0384

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VVOFDIUO\dnserror[1]
          Filesize

          2KB

          MD5

          2dc61eb461da1436f5d22bce51425660

          SHA1

          e1b79bcab0f073868079d807faec669596dc46c1

          SHA256

          acdeb4966289b6ce46ecc879531f85e9c6f94b718aab521d38e2e00f7f7f7993

          SHA512

          a88becb4fbddc5afc55e4dc0135af714a3eec4a63810ae5a989f2cecb824a686165d3cedb8cbd8f35c7e5b9f4136c29dea32736aabb451fe8088b978b493ac6d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YOJF4VYG\down[1]
          Filesize

          748B

          MD5

          c4f558c4c8b56858f15c09037cd6625a

          SHA1

          ee497cc061d6a7a59bb66defea65f9a8145ba240

          SHA256

          39e7de847c9f731eaa72338ad9053217b957859de27b50b6474ec42971530781

          SHA512

          d60353d3fbea2992d96795ba30b20727b022b9164b2094b922921d33ca7ce1634713693ac191f8f5708954544f7648f4840bcd5b62cb6a032ef292a8b0e52a44

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YOJF4VYG\errorPageStrings[1]
          Filesize

          4KB

          MD5

          d65ec06f21c379c87040b83cc1abac6b

          SHA1

          208d0a0bb775661758394be7e4afb18357e46c8b

          SHA256

          a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f

          SHA512

          8a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e

        • C:\Users\Admin\AppData\Local\Temp\~DFF2EAD9EF990190CE.TMP
          Filesize

          16KB

          MD5

          baf2b0001af713bcd986f51a8f5ce665

          SHA1

          6a8d4840e492c10ddfb86183259f1117b0087195

          SHA256

          a49a796c71e386120f6442a508e78f77fc382dd9f511aa371d303ca39670b23d

          SHA512

          f02bd7f37bfb7c3ca37032ee828647b1a7c3a85650b94c9bfb7c66e5e60014523f36c600dd354588c67d23f77d26936a14398784b8adab41fea9478c6a10df18

        • memory/3348-0-0x0000000000900000-0x0000000000968000-memory.dmp
          Filesize

          416KB

        • memory/3348-1-0x0000000001080000-0x0000000001081000-memory.dmp
          Filesize

          4KB

        • memory/3348-2-0x00000000010B0000-0x00000000010CB000-memory.dmp
          Filesize

          108KB