Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 06:12

General

  • Target

    a424a0fd7f2fd215b51f3d424608186e_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    a424a0fd7f2fd215b51f3d424608186e

  • SHA1

    2a4d1aa22b4b7cb54b1275a96fbcd534625294e0

  • SHA256

    4314e4c5cf67a8a0ae86f8ea63b1ad3b9782ec76d1a94151ef99585d8ef9e2a5

  • SHA512

    2a89f156788358a308f0935391d41e2ee6acf04e4dbd5484520113bbc9c14f7a4b386824227d2140f56d72a939bbfa0f0a5265157e3767ccbe6f96117feb67b7

  • SSDEEP

    3072:9Yji2dQ6v4uPXDNUj4jKBonzmLXlYVRLh0epEEZqkFBc4+uTqN76o:9Sdp4uPZzGonqXGXh0bluBc4GZ5

Malware Config

Extracted

Family

gozi

Attributes
  • build

    215165

Extracted

Family

gozi

Botnet

3162

C2

menehleibe.com

liemuteste.com

thulligend.com

Attributes
  • build

    215165

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a424a0fd7f2fd215b51f3d424608186e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a424a0fd7f2fd215b51f3d424608186e_JaffaCakes118.exe"
    1⤵
      PID:2076
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:2352
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2620
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1408
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:448 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2780
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      0bd701ad781530005884a0c0da8cf9e9

      SHA1

      12ec195e6815ff9758e826f28db4d9601da74791

      SHA256

      e52e5194efed4c659bc679437436d8e51fb378555bbd4c5ab543492dff780a08

      SHA512

      86ba597d65aba93c0508b60e98d2a4108d1634d66abd79e4897b4c596377c98cbbf74d2c6f146359733727b20ccc33f698b07bfca556b7206547318ebdb9315a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      779321bcdedd960d6bb3936e8183f491

      SHA1

      f14e3b146be4bbe0ff2433e5b31655ca961d534c

      SHA256

      438dc11b089a6a0cc471e2a85190d22e571b9eea0beb71977cca0973657d4e12

      SHA512

      070985ae2a1b244067c7b7966538846b00a1efee5637283782fe909510cf19662c8eb3c3e1cf568c3e7a1f36f44d1e9edfcaa67ab703cb6178e96b461dfc67d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      51a473ae3511f5df28f3df871a9be02a

      SHA1

      6600c9ddbd0d1b875f9ca05daf78be698879de21

      SHA256

      64df262c5c789b9a24861a5852326f29fa67d7f12b5616ee3bcb220d12e3cf21

      SHA512

      fce3b45fa37e93b939340668683cecb5b2dd9b73ab4e813ebcc257e15e433b45227a715d23930f3c6fe501176b0531002fda4a441039bda7abd9d1016db553b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a339283216f6f9315b6d3da207fc8818

      SHA1

      2b4670eb163f19fac395ff360fb35ef72f09ef88

      SHA256

      91b4065cd66ae428ab2df9477452851f0dcfc46ed691d3e2825545f1642838ed

      SHA512

      92812723bbe6f724ca61ed0b262e2ce0628542d3bda857b5f7da07cdbffb35e4548117b698e1a8b1819f6f95e91e16676d784c223b949909b794920fda99f429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7e85de9e212b84b31e6b422ab7d202cb

      SHA1

      18f68c8c30ce92cdb767fbba85e2beced03c4cdc

      SHA256

      f4ee164d066b1e1198b057343d5ba8476fd070d083f87797845fed516e2a7cf5

      SHA512

      9656bea0f1c8887b86785813fc4d40c8d05aaebc5e01f19b2fb6ab60170cc04926529b38add22723cd18326dd07e1b9c073348c4e93dfe955770d4a45215b755

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      e64a687858fe0984cbc9d98e98ccf7c2

      SHA1

      cd4df0f69cad62cd4ef408a6c716c8ed19cc1216

      SHA256

      270dc53b5e785487acc4991592d7f3a694392f89f94bc0c0c8e9f54b8fb4468c

      SHA512

      c84c65a0ca3e2442f0693d1af9982349f45aa45539b6d424e70c4c126d0659fe3faaaa4acd70e5421b1216f3451ee2d100ef1f8afeb027b8f13900959036f982

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      0bbfeab8eef8ed919c588f2f2a434f1f

      SHA1

      ee5df87af7e1d57209be60338a073e586dd98d9d

      SHA256

      d09ecd2291e4332e025094858c1d051ae9743d23df18b85421b9a6146c2def4c

      SHA512

      96cd0617f16ca0781f6169b35a0a0e3c8b0c86901ce9ec8c8c6d08b9f8082cd85af0d08c6fbbc3a3e80c382e72f631c2fb20153dedc1fb4fcab413e9e9a90df9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      8b4eabfb677d66700a07ad660e47b520

      SHA1

      fed39ea71c661381693bc4976a74acd892930d4f

      SHA256

      bbd3c88f0a25f29e6993baa8da8327f9b25cb1d65da4ef9c1a0f076f09099745

      SHA512

      2f27a2d758283ca9868f4f4fe55c42310218d913e977f3d7c21ab980dc801927e27514cb63dacdfed40bd93fb54bff61371e5b7cd8680a5699175fcbc992d106

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      0f8c0f05fa4962fe646416413e7ecf06

      SHA1

      32173788134b38274d7620aa1da97409e02492b4

      SHA256

      3eeca733460851641914067925df4b0ff84d92c614495fd141e527e5d8df5540

      SHA512

      b0014b152f1f697cc1cde587d41f208124b42e76c59d9a551b7c59ed4b5e7f983cfe289e2196432108c4657c7e87f7ae6c28817959bb7d68c1661ffc3f0e3828

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      35d863e59f3d6200e1723dab02044773

      SHA1

      096ce3371139e0b8134b411f49cafbf0a8bc6b80

      SHA256

      9ea5b91118284517adf931efddafe4ec8ffee8e94793c489b974857209e861f6

      SHA512

      5c44b8c8a3e62e9a3dd6f7ef8e5a83b55b66ecec2c0ce9a988b455ae8ebba179e1c0977a9fc4d4d2c03de51cf8f9e95ffe667cf79916eedf02ca07f7b0211b2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      801d6fe8cfb39b998c9ec9b54bb6b903

      SHA1

      18a144dd117221e7e3af7fb95bac139ad99cc010

      SHA256

      ff745665ba11c9904ba6f359a7a17268ac50dcdd902c9570a6baf1e89fdb632d

      SHA512

      7e4954c7a39eea42f503f15a0e80cf561bbd5eccd5b92aa3621d72d48f1f889bd86d25691a3e52b2bc12fd6bdce0b13a4b71402faeca7019553f9f33f461b835

    • C:\Users\Admin\AppData\Local\Temp\Tar9C45.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\~DF15732A06B8A37CA7.TMP
      Filesize

      16KB

      MD5

      50c8fd2b6eac9547d11159e0dcb2a024

      SHA1

      360dc8372c31fcdb595ca50ccb699edb28eb962c

      SHA256

      c67b813a3ad70a77b78e7f0cc73027a225805392b10d65d2deb6ca50905b8de0

      SHA512

      648466a5d616d8cc12fc72cf29b839d6fae79496ad3dc7d7c180b36b8381c7f178f3af30b8a38bb94e7dbd87ecef7663e2150a3a5d3ca4b0f5eeb7580f010d7d

    • memory/2076-1-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/2076-0-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/2076-3-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/2076-2-0x0000000000435000-0x000000000043A000-memory.dmp
      Filesize

      20KB

    • memory/2076-8-0x00000000002A0000-0x00000000002A2000-memory.dmp
      Filesize

      8KB

    • memory/2076-4-0x0000000000270000-0x000000000028B000-memory.dmp
      Filesize

      108KB