Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 06:42

General

  • Target

    a860cd964248c1ffe43e0689bb3b6902_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    a860cd964248c1ffe43e0689bb3b6902

  • SHA1

    6227b7025240dad56e5d0230082421ccaad50a95

  • SHA256

    98d9da418bf38eb603e68ceb5f8f13d5fa73080fa5f4ceaf80e71011e519c415

  • SHA512

    bc7444e000ebe399f5e8e13dd4bb9bad89e8fa9aa378a1d40ec1ef20a6c33e7136b69d7799643493886d5b42e331439edccadd19499b3165aea896d0fa35e629

  • SSDEEP

    3072:9oji2dQ6v4uPXDNUj4jKBonzmLXlYVRLh0epEEZqkFBc4+uTqN76o:9idp4uPZzGonqXGXh0bluBc4GZ5

Malware Config

Extracted

Family

gozi

Attributes
  • build

    215165

Extracted

Family

gozi

Botnet

3162

C2

menehleibe.com

liemuteste.com

thulligend.com

Attributes
  • build

    215165

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a860cd964248c1ffe43e0689bb3b6902_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a860cd964248c1ffe43e0689bb3b6902_JaffaCakes118.exe"
    1⤵
      PID:4936
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:1732
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3136
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4316 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4924
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1092 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4320
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3528
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3528 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2216

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~DF152880D4D636A217.TMP
        Filesize

        16KB

        MD5

        589960189ccc052b18d71e428c9cee17

        SHA1

        4321163028f77f89108d0adf3cf74926eca5e5e4

        SHA256

        319540d069f23dcca013a762fbb1c1df5b46ef0bba7d4ecd8c47f2bd3866fb22

        SHA512

        2e957aa886a87e3524374c332b4a8815624680cdcef4eac5bde364aa3c3dd28460499bd90a3da2ef8c61ef9027ccda36e39c9d477caa25117e636db394505c71

      • memory/4936-0-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/4936-1-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/4936-3-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/4936-2-0x0000000000435000-0x000000000043A000-memory.dmp
        Filesize

        20KB

      • memory/4936-4-0x00000000005B0000-0x00000000005CB000-memory.dmp
        Filesize

        108KB