Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:07

General

  • Target

    68c432acf13a91be7865621d5e6300da18d0c1d89589fbccb58b370df1aecf34.dll

  • Size

    1.1MB

  • MD5

    a5e27d0d90056b98056cc8119eee25cf

  • SHA1

    f1cb8b468cd6947785594ef4de17d18afe24b3af

  • SHA256

    68c432acf13a91be7865621d5e6300da18d0c1d89589fbccb58b370df1aecf34

  • SHA512

    e6cf0edaf9c0c3a8caa8eff1bc43ab993f51de2890b4764c1839086ab26cb45a7f23a75cafc7562135551cf3a279938e083ab6f6130e3688c29d4e5aa2abdd57

  • SSDEEP

    24576:i30ixqmP/+GZgTXrHJB+pffKUmHaRLNW0wfpKncbBWZtxjB/s69ZTGxUcbrJOBPO:i30ixj/aTXrH7+pHKUmHeLNW0wBKnc4a

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

http://ey7kuuklgieop2pq.onion

http://drunt.at

http://news-deck.at

http://taslks.at

Attributes
  • build

    217107

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3412
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\68c432acf13a91be7865621d5e6300da18d0c1d89589fbccb58b370df1aecf34.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\68c432acf13a91be7865621d5e6300da18d0c1d89589fbccb58b370df1aecf34.dll,#1
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\system32\control.exe
          C:\Windows\system32\control.exe /?
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4180
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
            5⤵
              PID:448
      • C:\Windows\system32\cmd.exe
        cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\CAD8.bi1"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\system32\nslookup.exe
          nslookup myip.opendns.com resolver1.opendns.com
          3⤵
            PID:364
        • C:\Windows\system32\cmd.exe
          cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\CAD8.bi1"
          2⤵
            PID:3600
          • C:\Windows\syswow64\cmd.exe
            "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
            2⤵
              PID:3108
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3648

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\CAD8.bi1
              Filesize

              118B

              MD5

              41a49d1a2a3a8713a12ccf89932d4bb7

              SHA1

              b324e8bbcd4ca71a35d0c00ac63c0255e8ec4287

              SHA256

              f210a8e30967b13dabe340c45ce4a97e9c94ad74975728eccdd0a27edf29b5fe

              SHA512

              1fc256f2068eb9ac32c04bad119e94ba006808fd2be48db397eecf69acd6d8972334f81f8439d6e153a9cb99db618a613f3b0adf2b5784c264b61d4d5c0669b1

            • C:\Users\Admin\AppData\Local\Temp\CAD8.bi1
              Filesize

              118B

              MD5

              41a49d1a2a3a8713a12ccf89932d4bb7

              SHA1

              b324e8bbcd4ca71a35d0c00ac63c0255e8ec4287

              SHA256

              f210a8e30967b13dabe340c45ce4a97e9c94ad74975728eccdd0a27edf29b5fe

              SHA512

              1fc256f2068eb9ac32c04bad119e94ba006808fd2be48db397eecf69acd6d8972334f81f8439d6e153a9cb99db618a613f3b0adf2b5784c264b61d4d5c0669b1

            • C:\Users\Admin\AppData\Roaming\Microsoft\Charwork\clict3ui.dll
              Filesize

              1.1MB

              MD5

              a5e27d0d90056b98056cc8119eee25cf

              SHA1

              f1cb8b468cd6947785594ef4de17d18afe24b3af

              SHA256

              68c432acf13a91be7865621d5e6300da18d0c1d89589fbccb58b370df1aecf34

              SHA512

              e6cf0edaf9c0c3a8caa8eff1bc43ab993f51de2890b4764c1839086ab26cb45a7f23a75cafc7562135551cf3a279938e083ab6f6130e3688c29d4e5aa2abdd57

            • memory/364-155-0x0000000000000000-mapping.dmp
            • memory/448-147-0x0000000000000000-mapping.dmp
            • memory/448-152-0x00000134442B0000-0x0000013444364000-memory.dmp
              Filesize

              720KB

            • memory/2296-154-0x0000000000000000-mapping.dmp
            • memory/2396-148-0x0000000008030000-0x00000000080E4000-memory.dmp
              Filesize

              720KB

            • memory/2396-153-0x0000000008030000-0x00000000080E4000-memory.dmp
              Filesize

              720KB

            • memory/3108-159-0x0000000000000000-mapping.dmp
            • memory/3108-160-0x0000000000D36B20-0x0000000000D36B24-memory.dmp
              Filesize

              4B

            • memory/3108-161-0x0000000000BB0000-0x0000000000C57000-memory.dmp
              Filesize

              668KB

            • memory/3108-162-0x0000000000BB0000-0x0000000000C57000-memory.dmp
              Filesize

              668KB

            • memory/3412-150-0x0000021BD2650000-0x0000021BD2704000-memory.dmp
              Filesize

              720KB

            • memory/3600-156-0x0000000000000000-mapping.dmp
            • memory/3648-151-0x0000016358830000-0x00000163588E4000-memory.dmp
              Filesize

              720KB

            • memory/4180-149-0x0000000000A10000-0x0000000000AC4000-memory.dmp
              Filesize

              720KB

            • memory/4180-144-0x0000000000000000-mapping.dmp
            • memory/4796-145-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/4796-132-0x0000000000000000-mapping.dmp
            • memory/4796-137-0x00000000022D0000-0x000000000231B000-memory.dmp
              Filesize

              300KB

            • memory/4796-136-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/4796-135-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/4796-134-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/4796-133-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB