Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:07

General

  • Target

    4f81a7ee4dc2bf2a7179ec01dea866b6bcfd980e527e8fdc817c2f30d490c67a.dll

  • Size

    1.1MB

  • MD5

    3267b8df7235b5333b7ac00059273fc1

  • SHA1

    fb722196edc83de5c147d1bef4eb676d0ff67543

  • SHA256

    4f81a7ee4dc2bf2a7179ec01dea866b6bcfd980e527e8fdc817c2f30d490c67a

  • SHA512

    7c3ebdbfd368fb2e9794271a8d7bbef0e3753e2186dc6c4ef04d54590250c4a50d1b30ab0068f264b1f8872e99b14e5428a7a46f39343cd8a7f87aa51cbbe487

  • SSDEEP

    24576:i30ixqmP/+GZgTXrHJB+pffKUmHaRLNW0wfpKncbBWZtxjB/s69pTGxUcbrJOBPO:i30ixj/aTXrH7+pHKUmHeLNW0wBKnc4K

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

http://ey7kuuklgieop2pq.onion

http://drunt.at

http://news-deck.at

http://taslks.at

Attributes
  • build

    217107

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3432
  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3652
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f81a7ee4dc2bf2a7179ec01dea866b6bcfd980e527e8fdc817c2f30d490c67a.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f81a7ee4dc2bf2a7179ec01dea866b6bcfd980e527e8fdc817c2f30d490c67a.dll,#1
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3888
          • C:\Windows\system32\control.exe
            C:\Windows\system32\control.exe /?
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:5008
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
              5⤵
                PID:3288
        • C:\Windows\system32\cmd.exe
          cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\6467.bi1"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4408
          • C:\Windows\system32\nslookup.exe
            nslookup myip.opendns.com resolver1.opendns.com
            3⤵
              PID:1880
          • C:\Windows\system32\cmd.exe
            cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\6467.bi1"
            2⤵
              PID:2492
            • C:\Windows\syswow64\cmd.exe
              "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
              2⤵
                PID:3376

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\6467.bi1
              Filesize

              118B

              MD5

              41a49d1a2a3a8713a12ccf89932d4bb7

              SHA1

              b324e8bbcd4ca71a35d0c00ac63c0255e8ec4287

              SHA256

              f210a8e30967b13dabe340c45ce4a97e9c94ad74975728eccdd0a27edf29b5fe

              SHA512

              1fc256f2068eb9ac32c04bad119e94ba006808fd2be48db397eecf69acd6d8972334f81f8439d6e153a9cb99db618a613f3b0adf2b5784c264b61d4d5c0669b1

            • C:\Users\Admin\AppData\Local\Temp\6467.bi1
              Filesize

              118B

              MD5

              41a49d1a2a3a8713a12ccf89932d4bb7

              SHA1

              b324e8bbcd4ca71a35d0c00ac63c0255e8ec4287

              SHA256

              f210a8e30967b13dabe340c45ce4a97e9c94ad74975728eccdd0a27edf29b5fe

              SHA512

              1fc256f2068eb9ac32c04bad119e94ba006808fd2be48db397eecf69acd6d8972334f81f8439d6e153a9cb99db618a613f3b0adf2b5784c264b61d4d5c0669b1

            • C:\Users\Admin\AppData\Roaming\Microsoft\Charwork\clict3ui.dll
              Filesize

              1.1MB

              MD5

              3267b8df7235b5333b7ac00059273fc1

              SHA1

              fb722196edc83de5c147d1bef4eb676d0ff67543

              SHA256

              4f81a7ee4dc2bf2a7179ec01dea866b6bcfd980e527e8fdc817c2f30d490c67a

              SHA512

              7c3ebdbfd368fb2e9794271a8d7bbef0e3753e2186dc6c4ef04d54590250c4a50d1b30ab0068f264b1f8872e99b14e5428a7a46f39343cd8a7f87aa51cbbe487

            • memory/1880-156-0x0000000000000000-mapping.dmp
            • memory/2492-157-0x0000000000000000-mapping.dmp
            • memory/2620-147-0x00000000032F0000-0x00000000033A4000-memory.dmp
              Filesize

              720KB

            • memory/2620-152-0x00000000032F0000-0x00000000033A4000-memory.dmp
              Filesize

              720KB

            • memory/3288-150-0x00000238311C0000-0x0000023831274000-memory.dmp
              Filesize

              720KB

            • memory/3288-148-0x0000000000000000-mapping.dmp
            • memory/3376-161-0x0000000000636B20-0x0000000000636B24-memory.dmp
              Filesize

              4B

            • memory/3376-163-0x0000000001140000-0x00000000011E7000-memory.dmp
              Filesize

              668KB

            • memory/3376-160-0x0000000000000000-mapping.dmp
            • memory/3376-162-0x0000000001140000-0x00000000011E7000-memory.dmp
              Filesize

              668KB

            • memory/3432-153-0x0000022653450000-0x0000022653504000-memory.dmp
              Filesize

              720KB

            • memory/3652-154-0x00000266B7F30000-0x00000266B7FE4000-memory.dmp
              Filesize

              720KB

            • memory/3888-146-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/3888-132-0x0000000000000000-mapping.dmp
            • memory/3888-137-0x0000000000C40000-0x0000000000C8B000-memory.dmp
              Filesize

              300KB

            • memory/3888-136-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/3888-135-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/3888-134-0x0000000010000000-0x0000000010A16000-memory.dmp
              Filesize

              10.1MB

            • memory/3888-133-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB

            • memory/4408-155-0x0000000000000000-mapping.dmp
            • memory/5008-144-0x0000000000000000-mapping.dmp
            • memory/5008-151-0x0000000000B90000-0x0000000000C44000-memory.dmp
              Filesize

              720KB

            • memory/5008-145-0x0000000000B90000-0x0000000000C44000-memory.dmp
              Filesize

              720KB