Analysis

  • max time kernel
    159s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:07

General

  • Target

    cf02e41d766f6bb939db30b8f43beaf6052ff3fed4279d4382e0ef4496bda71e.dll

  • Size

    1.1MB

  • MD5

    c034d33b6957b0002c774ea180da90cb

  • SHA1

    391f59c7ab9b47ea83030557c64fb30a90229943

  • SHA256

    cf02e41d766f6bb939db30b8f43beaf6052ff3fed4279d4382e0ef4496bda71e

  • SHA512

    ac2a28df7b2cb2bad894afab98d21f0474f3c783073fbc8b8d078c7eb80d1b51f0fb960b3e617fd479d4e2ea158396fc2256df97f34efc3a554c1a0703fb9acb

  • SSDEEP

    24576:i30ixqmP/+GZgTXrHJB+pffKUmHaRLNW0wfpKncbBWZtxjB/s69DTGxUcbrJOBPO:i30ixj/aTXrH7+pHKUmHeLNW0wBKnc4

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

http://ey7kuuklgieop2pq.onion

http://drunt.at

http://news-deck.at

http://taslks.at

Attributes
  • build

    217107

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cf02e41d766f6bb939db30b8f43beaf6052ff3fed4279d4382e0ef4496bda71e.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\cf02e41d766f6bb939db30b8f43beaf6052ff3fed4279d4382e0ef4496bda71e.dll,#1
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\system32\control.exe
          C:\Windows\system32\control.exe /?
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
            5⤵
              PID:4928
      • C:\Windows\system32\cmd.exe
        cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\AFD0.bi1"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\system32\nslookup.exe
          nslookup myip.opendns.com resolver1.opendns.com
          3⤵
            PID:1568
        • C:\Windows\system32\cmd.exe
          cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\AFD0.bi1"
          2⤵
            PID:3584
          • C:\Windows\syswow64\cmd.exe
            "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
            2⤵
              PID:4728
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3392
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4488
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3656

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\AFD0.bi1
                Filesize

                107B

                MD5

                82f12896705faeb1630b62f16d5f5cc8

                SHA1

                9ed376a84dd777c28d4510cd747da4fbbc2ff63b

                SHA256

                caccfc569992c55c1e532dd816a6e1846281397127c61e3403294d527780a35e

                SHA512

                e1f04928aea8e710cd34fd6a0580ad9fe2f045485574b1ba4e4e7db376cffd9dacbc15e51f54cb247a85985739b0d70b9e783c1e573ceb8785fc0662be35c379

              • C:\Users\Admin\AppData\Local\Temp\AFD0.bi1
                Filesize

                118B

                MD5

                41a49d1a2a3a8713a12ccf89932d4bb7

                SHA1

                b324e8bbcd4ca71a35d0c00ac63c0255e8ec4287

                SHA256

                f210a8e30967b13dabe340c45ce4a97e9c94ad74975728eccdd0a27edf29b5fe

                SHA512

                1fc256f2068eb9ac32c04bad119e94ba006808fd2be48db397eecf69acd6d8972334f81f8439d6e153a9cb99db618a613f3b0adf2b5784c264b61d4d5c0669b1

              • C:\Users\Admin\AppData\Roaming\Microsoft\Adsnuery\altsCore.dll
                Filesize

                1.1MB

                MD5

                c034d33b6957b0002c774ea180da90cb

                SHA1

                391f59c7ab9b47ea83030557c64fb30a90229943

                SHA256

                cf02e41d766f6bb939db30b8f43beaf6052ff3fed4279d4382e0ef4496bda71e

                SHA512

                ac2a28df7b2cb2bad894afab98d21f0474f3c783073fbc8b8d078c7eb80d1b51f0fb960b3e617fd479d4e2ea158396fc2256df97f34efc3a554c1a0703fb9acb

              • memory/1012-144-0x0000000010000000-0x0000000010A16000-memory.dmp
                Filesize

                10.1MB

              • memory/1012-132-0x0000000000000000-mapping.dmp
              • memory/1012-135-0x0000000010000000-0x0000000010A16000-memory.dmp
                Filesize

                10.1MB

              • memory/1012-133-0x0000000010000000-0x000000001004D000-memory.dmp
                Filesize

                308KB

              • memory/1012-134-0x0000000010000000-0x0000000010A16000-memory.dmp
                Filesize

                10.1MB

              • memory/1012-136-0x0000000000C20000-0x0000000000C6B000-memory.dmp
                Filesize

                300KB

              • memory/1568-154-0x0000000000000000-mapping.dmp
              • memory/1816-143-0x0000000000000000-mapping.dmp
              • memory/1816-148-0x0000000000270000-0x0000000000324000-memory.dmp
                Filesize

                720KB

              • memory/2864-153-0x0000000000000000-mapping.dmp
              • memory/3020-149-0x0000000006B10000-0x0000000006BC4000-memory.dmp
                Filesize

                720KB

              • memory/3392-150-0x0000024E1F410000-0x0000024E1F4C4000-memory.dmp
                Filesize

                720KB

              • memory/3584-155-0x0000000000000000-mapping.dmp
              • memory/3656-151-0x0000018BFB3D0000-0x0000018BFB484000-memory.dmp
                Filesize

                720KB

              • memory/4488-152-0x000002046CDD0000-0x000002046CE84000-memory.dmp
                Filesize

                720KB

              • memory/4728-158-0x0000000000000000-mapping.dmp
              • memory/4728-159-0x00000000000D6B20-0x00000000000D6B24-memory.dmp
                Filesize

                4B

              • memory/4728-160-0x0000000000970000-0x0000000000A17000-memory.dmp
                Filesize

                668KB

              • memory/4728-161-0x0000000000970000-0x0000000000A17000-memory.dmp
                Filesize

                668KB

              • memory/4928-147-0x000001A697410000-0x000001A6974C4000-memory.dmp
                Filesize

                720KB

              • memory/4928-146-0x0000000000000000-mapping.dmp