Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 18:53

General

  • Target

    60a6e455ef240b89acdeda979beb376e_JaffaCakes118.dll

  • Size

    1.1MB

  • MD5

    60a6e455ef240b89acdeda979beb376e

  • SHA1

    2bc1d323670a03676107c5c5cc773eb34d72bc18

  • SHA256

    5e20dcc938ce2e061104b90a90c2f8d14f814f674184519ee8c1c018ce5faa6d

  • SHA512

    b83e08bbd47b6ef520bc22509dfface44c9e527d10f753d099e0ddb52b22bf92679bda62459cbc8b519345c3f1fc18bada907f63849436623fb47c81b9a4dd98

  • SSDEEP

    24576:umpC5XQ4oIJW7mmCi1t1Ajn9V6YmA7tOJLbXq7:uPQ4oIQR1LHYnOJ3q7

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

http://ey7kuuklgieop2pq.onion

http://shoshanna.at

http://buismashallah.at

Attributes
  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\60a6e455ef240b89acdeda979beb376e_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\60a6e455ef240b89acdeda979beb376e_JaffaCakes118.dll,#1
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\system32\control.exe
          C:\Windows\system32\control.exe /?
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
            5⤵
              PID:3740
      • C:\Windows\system32\cmd.exe
        cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\6082.bi1"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3668
        • C:\Windows\system32\nslookup.exe
          nslookup myip.opendns.com resolver1.opendns.com
          3⤵
            PID:2764
        • C:\Windows\system32\cmd.exe
          cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\6082.bi1"
          2⤵
            PID:4568
          • C:\Windows\syswow64\cmd.exe
            "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
            2⤵
              PID:2956
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            PID:4000
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3456
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:2100
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3584
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                  • Modifies registry class
                  PID:1240

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Modify Registry

                1
                T1112

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\6082.bi1
                  Filesize

                  122B

                  MD5

                  86ae6b510c19228190f4b797503ce192

                  SHA1

                  0a6c67bc4f36fcdaa7a553f9ff9ae439f13b32d1

                  SHA256

                  be8c30a0e245b6d86db1e7bdf04b8cfa3117846d5b88f6d476066041eaea1c3a

                  SHA512

                  bec76ed958ccf192f26b2eb9250f02ce2cf04318cc4f51d30cbbd24b96de172f4f26bbac018938ebd2f7c38f70e70def8d8f6b0e9b473b3a32bbe252449e3dd5

                • C:\Users\Admin\AppData\Roaming\Microsoft\Cryppast\dpnaslad.dll
                  Filesize

                  1.1MB

                  MD5

                  60a6e455ef240b89acdeda979beb376e

                  SHA1

                  2bc1d323670a03676107c5c5cc773eb34d72bc18

                  SHA256

                  5e20dcc938ce2e061104b90a90c2f8d14f814f674184519ee8c1c018ce5faa6d

                  SHA512

                  b83e08bbd47b6ef520bc22509dfface44c9e527d10f753d099e0ddb52b22bf92679bda62459cbc8b519345c3f1fc18bada907f63849436623fb47c81b9a4dd98

                • memory/380-26-0x0000000000E10000-0x0000000000E11000-memory.dmp
                  Filesize

                  4KB

                • memory/380-74-0x0000000000D50000-0x0000000000E01000-memory.dmp
                  Filesize

                  708KB

                • memory/380-31-0x0000000000D50000-0x0000000000E01000-memory.dmp
                  Filesize

                  708KB

                • memory/380-19-0x0000000000D50000-0x0000000000E01000-memory.dmp
                  Filesize

                  708KB

                • memory/380-27-0x0000000000D50000-0x0000000000E01000-memory.dmp
                  Filesize

                  708KB

                • memory/1240-81-0x00000230EA2B0000-0x00000230EA361000-memory.dmp
                  Filesize

                  708KB

                • memory/2100-70-0x00000249BB1A0000-0x00000249BB251000-memory.dmp
                  Filesize

                  708KB

                • memory/2100-66-0x00000249BB1A0000-0x00000249BB251000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-38-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-82-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-28-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-71-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-43-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-42-0x00000000010D0000-0x00000000010D1000-memory.dmp
                  Filesize

                  4KB

                • memory/3436-39-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-35-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-34-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-37-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3436-36-0x00000000031B0000-0x0000000003261000-memory.dmp
                  Filesize

                  708KB

                • memory/3456-52-0x000001880D800000-0x000001880D8B1000-memory.dmp
                  Filesize

                  708KB

                • memory/3456-61-0x000001880CE40000-0x000001880CE41000-memory.dmp
                  Filesize

                  4KB

                • memory/3456-88-0x000001880D800000-0x000001880D8B1000-memory.dmp
                  Filesize

                  708KB

                • memory/3456-62-0x000001880D800000-0x000001880D8B1000-memory.dmp
                  Filesize

                  708KB

                • memory/3584-76-0x00000215278E0000-0x0000021527991000-memory.dmp
                  Filesize

                  708KB

                • memory/3584-80-0x00000215278E0000-0x0000021527991000-memory.dmp
                  Filesize

                  708KB

                • memory/3596-25-0x00000000023F0000-0x0000000002E15000-memory.dmp
                  Filesize

                  10.1MB

                • memory/3596-5-0x00000000023F0000-0x0000000002E15000-memory.dmp
                  Filesize

                  10.1MB

                • memory/3596-2-0x00000000023F0000-0x0000000002E15000-memory.dmp
                  Filesize

                  10.1MB

                • memory/3596-3-0x00000000023F0000-0x0000000002E15000-memory.dmp
                  Filesize

                  10.1MB

                • memory/3596-4-0x00000000024FE000-0x0000000002504000-memory.dmp
                  Filesize

                  24KB

                • memory/3596-6-0x00000000023F0000-0x0000000002E15000-memory.dmp
                  Filesize

                  10.1MB

                • memory/3596-9-0x0000000002E50000-0x0000000002E9A000-memory.dmp
                  Filesize

                  296KB

                • memory/3596-16-0x0000000002E50000-0x0000000002E9A000-memory.dmp
                  Filesize

                  296KB

                • memory/3596-1-0x00000000023F0000-0x0000000002E15000-memory.dmp
                  Filesize

                  10.1MB

                • memory/3740-65-0x00000196DF7D0000-0x00000196DF881000-memory.dmp
                  Filesize

                  708KB

                • memory/3740-63-0x00000196DF6B0000-0x00000196DF6B1000-memory.dmp
                  Filesize

                  4KB

                • memory/3740-57-0x00000196DF7D0000-0x00000196DF881000-memory.dmp
                  Filesize

                  708KB

                • memory/3740-64-0x00000196DF7D0000-0x00000196DF881000-memory.dmp
                  Filesize

                  708KB

                • memory/3740-73-0x00000196DF7D0000-0x00000196DF881000-memory.dmp
                  Filesize

                  708KB

                • memory/4000-44-0x0000024C59F40000-0x0000024C59FF1000-memory.dmp
                  Filesize

                  708KB

                • memory/4000-50-0x0000024C59F40000-0x0000024C59FF1000-memory.dmp
                  Filesize

                  708KB

                • memory/4000-49-0x0000024C5A000000-0x0000024C5A001000-memory.dmp
                  Filesize

                  4KB

                • memory/4000-87-0x0000024C59F40000-0x0000024C59FF1000-memory.dmp
                  Filesize

                  708KB