Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 14:54

General

  • Target

    5016784605ad3fd883fbdfdd5fbd469f_JaffaCakes118.dll

  • Size

    749KB

  • MD5

    5016784605ad3fd883fbdfdd5fbd469f

  • SHA1

    30100663d3d88d7399948f7f92602efcb70b5a86

  • SHA256

    14d4db1adde49001f81cb670a60f9d40fc7dea4b96cd77029ca87b44ccb586c8

  • SHA512

    3f61dac201d25c5cb8932e9bed8b762c6897462edf912091e6921f2895645908b64c91a779f8db0cac76a0ddae19808d9ba6ce7fb27cd0a0153c5bf20d01f116

  • SSDEEP

    12288:INVtF21kgh6j10JGCDn3NVEoYFA5rId7ipJC:INVtEjcMfTpYC5cmHC

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

700

C2

http://cxzko43pnr7ujnte.onion

http://intraders-support.at

http://freshness-girls.at

Attributes
  • build

    216098

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5016784605ad3fd883fbdfdd5fbd469f_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\5016784605ad3fd883fbdfdd5fbd469f_JaffaCakes118.dll,#1
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Windows\system32\control.exe
          C:\Windows\system32\control.exe /?
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
            5⤵
              PID:2440
      • C:\Windows\system32\cmd.exe
        cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\2824.bi1"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\system32\nslookup.exe
          nslookup myip.opendns.com resolver1.opendns.com
          3⤵
            PID:2512
        • C:\Windows\system32\cmd.exe
          cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\2824.bi1"
          2⤵
            PID:2544
          • C:\Windows\syswow64\cmd.exe
            "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
            2⤵
              PID:1964

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\2824.bi1
            Filesize

            122B

            MD5

            86ae6b510c19228190f4b797503ce192

            SHA1

            0a6c67bc4f36fcdaa7a553f9ff9ae439f13b32d1

            SHA256

            be8c30a0e245b6d86db1e7bdf04b8cfa3117846d5b88f6d476066041eaea1c3a

            SHA512

            bec76ed958ccf192f26b2eb9250f02ce2cf04318cc4f51d30cbbd24b96de172f4f26bbac018938ebd2f7c38f70e70def8d8f6b0e9b473b3a32bbe252449e3dd5

          • C:\Users\Admin\AppData\Roaming\Microsoft\AsfeOKSE\adsnprov.dll
            Filesize

            749KB

            MD5

            5016784605ad3fd883fbdfdd5fbd469f

            SHA1

            30100663d3d88d7399948f7f92602efcb70b5a86

            SHA256

            14d4db1adde49001f81cb670a60f9d40fc7dea4b96cd77029ca87b44ccb586c8

            SHA512

            3f61dac201d25c5cb8932e9bed8b762c6897462edf912091e6921f2895645908b64c91a779f8db0cac76a0ddae19808d9ba6ce7fb27cd0a0153c5bf20d01f116

          • memory/1212-29-0x0000000006410000-0x00000000064C3000-memory.dmp
            Filesize

            716KB

          • memory/1212-38-0x0000000006410000-0x00000000064C3000-memory.dmp
            Filesize

            716KB

          • memory/1212-24-0x0000000006410000-0x00000000064C3000-memory.dmp
            Filesize

            716KB

          • memory/1212-28-0x0000000002E20000-0x0000000002E21000-memory.dmp
            Filesize

            4KB

          • memory/1964-43-0x0000000000350000-0x00000000003F5000-memory.dmp
            Filesize

            660KB

          • memory/2240-12-0x00000000001B0000-0x00000000001FA000-memory.dmp
            Filesize

            296KB

          • memory/2240-1-0x00000000735B0000-0x0000000073F7D000-memory.dmp
            Filesize

            9.8MB

          • memory/2240-3-0x00000000735B0000-0x0000000073F7D000-memory.dmp
            Filesize

            9.8MB

          • memory/2240-0-0x00000000735B0000-0x0000000073F7D000-memory.dmp
            Filesize

            9.8MB

          • memory/2240-23-0x00000000735B0000-0x0000000073F7D000-memory.dmp
            Filesize

            9.8MB

          • memory/2240-5-0x00000000001B0000-0x00000000001FA000-memory.dmp
            Filesize

            296KB

          • memory/2240-2-0x000000007366B000-0x0000000073670000-memory.dmp
            Filesize

            20KB

          • memory/2240-4-0x00000000735B0000-0x0000000073F7D000-memory.dmp
            Filesize

            9.8MB

          • memory/2440-33-0x0000000001E40000-0x0000000001EF3000-memory.dmp
            Filesize

            716KB

          • memory/2440-32-0x000007FFFFFDD000-0x000007FFFFFDE000-memory.dmp
            Filesize

            4KB

          • memory/2752-14-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
            Filesize

            4KB

          • memory/2752-37-0x0000000001B70000-0x0000000001C23000-memory.dmp
            Filesize

            716KB

          • memory/2752-22-0x0000000001B70000-0x0000000001C23000-memory.dmp
            Filesize

            716KB

          • memory/2752-15-0x0000000001B70000-0x0000000001C23000-memory.dmp
            Filesize

            716KB

          • memory/2752-20-0x00000000000E0000-0x00000000000E1000-memory.dmp
            Filesize

            4KB