Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:50

General

  • Target

    69fb0b7092d4f247ac065abc6b06042bJaffaCakes118.exe

  • Size

    586KB

  • MD5

    69fb0b7092d4f247ac065abc6b06042b

  • SHA1

    8d8d9b846e2f4624063806291c5875953d67457c

  • SHA256

    3eec66b77b94ef402c0b11c496df2f27867d0406dc59540d0bfaff4b271ecc2b

  • SHA512

    4f06d42fed4c033b1d835f0b7fc79450a8432c1168f4232d5534f26ec9bc07f5ed6df0a33736f41849b37be3279d23b0fa2b77dfb68ab92caaab9d3ec33a6b78

  • SSDEEP

    12288:osiOZO5I+h2gOoIMUUtN5y1iyqTU/zWjdp9fs:+eO5I22lMUUEiyqM+dp9f

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1100

C2

cyajon.at/krp3cmg

outaplaceshave.cn/krp3cmg

nozakin.at/krp3cmg

hothegivforsuffer.cn/krp3cmg

austrinok.at/krp3cmg

comerail.su/krp3cmg

ambieko.at/krp3cmg

justiceseasfriends.cn/krp3cmg

semitrol.at/krp3cmg

goinumder.su/krp3cmg

arexan.at/krp3cmg

trepeatedandequal.cn/krp3cmg

golovor.at/krp3cmg

therepalon.su/krp3cmg

creatortherefore.cn/krp3cmg

Attributes
  • build

    214798

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • exe_type

    worker

  • server_id

    110

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\69fb0b7092d4f247ac065abc6b06042bJaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69fb0b7092d4f247ac065abc6b06042bJaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7D8A\3EC5.bat" "C:\Users\Admin\AppData\Roaming\Devilu32\efsuSAPI.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\Devilu32\efsuSAPI.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Users\Admin\AppData\Roaming\Devilu32\efsuSAPI.exe
            "C:\Users\Admin\AppData\Roaming\Devilu32\efsuSAPI.exe" "C:\Users\Admin\AppData\Local\Temp\69FB0B~1.EXE"
            5⤵
            • Deletes itself
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7D8A\3EC5.bat
    Filesize

    112B

    MD5

    56bc8ee60dd96192b1bfba33b7d97340

    SHA1

    3b2e8d751776169b8eeb3faab0ecd7c1beeb20e5

    SHA256

    927fd231d4fc44122d92afc75e751e5df7ad6657e7e4245cae1a49829e972112

    SHA512

    f6cb41f0286cda8e3d9a3ff36c02024236f463c17476ac304d5b2a8a85acd1773ced9dda6f9f37abd7d823df80b734c6f8ea6ea1ad2cc7150e5d2af6e4075f17

  • \Users\Admin\AppData\Roaming\Devilu32\efsuSAPI.exe
    Filesize

    586KB

    MD5

    69fb0b7092d4f247ac065abc6b06042b

    SHA1

    8d8d9b846e2f4624063806291c5875953d67457c

    SHA256

    3eec66b77b94ef402c0b11c496df2f27867d0406dc59540d0bfaff4b271ecc2b

    SHA512

    4f06d42fed4c033b1d835f0b7fc79450a8432c1168f4232d5534f26ec9bc07f5ed6df0a33736f41849b37be3279d23b0fa2b77dfb68ab92caaab9d3ec33a6b78

  • memory/1204-37-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-28-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-44-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-43-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-42-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-41-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-38-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-39-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/1204-40-0x0000000004270000-0x00000000042F9000-memory.dmp
    Filesize

    548KB

  • memory/2220-0-0x0000000003650000-0x00000000036A4000-memory.dmp
    Filesize

    336KB

  • memory/2220-3-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
    Filesize

    4KB

  • memory/2220-1-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
    Filesize

    4KB

  • memory/2220-15-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2220-2-0x0000000003650000-0x00000000036A4000-memory.dmp
    Filesize

    336KB

  • memory/2220-4-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2536-27-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2536-20-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/2560-24-0x00000000001F0000-0x0000000000279000-memory.dmp
    Filesize

    548KB

  • memory/2560-22-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp
    Filesize

    4KB

  • memory/2560-34-0x00000000001F0000-0x0000000000279000-memory.dmp
    Filesize

    548KB

  • memory/2560-32-0x00000000001F0000-0x0000000000279000-memory.dmp
    Filesize

    548KB