Analysis

  • max time kernel
    119s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 06:48

General

  • Target

    bb2bbdfd56cfa56164b14a0a574d1544_JaffaCakes118.dll

  • Size

    848KB

  • MD5

    bb2bbdfd56cfa56164b14a0a574d1544

  • SHA1

    b639e690382f6a6e3e9debb304ef09111a6d9a4d

  • SHA256

    32d2ce148c7d07c6b2acac5b1f4c3e668ab15518c5e17fa4be0ed128008837f0

  • SHA512

    11a2e1e40fb66e45eff486c45bc3e0c7ea76ee8920b8374c6b207ec378faa2fe8659fcf6301f3d01d0510da9af56256af4c6b4d0d2b7fd3e97e2c5ef0993ff07

  • SSDEEP

    12288:o+AtHVEapHjI6Y8ND2SE8a43uc+11rKQoPgPli+fsWfplphiPwiH:7At1PEj8cB8aqAULoPw+fsWX3BiH

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

700

C2

http://cxzko43pnr7ujnte.onion

http://intraders-support.at

http://freshness-girls.at

Attributes
  • build

    216098

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb2bbdfd56cfa56164b14a0a574d1544_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb2bbdfd56cfa56164b14a0a574d1544_JaffaCakes118.dll,#1
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\system32\control.exe
          C:\Windows\system32\control.exe /?
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?
            5⤵
              PID:2812
      • C:\Windows\system32\cmd.exe
        cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\5394.bi1"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\system32\nslookup.exe
          nslookup myip.opendns.com resolver1.opendns.com
          3⤵
            PID:1620
        • C:\Windows\system32\cmd.exe
          cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\5394.bi1"
          2⤵
            PID:2736
          • C:\Windows\syswow64\cmd.exe
            "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
            2⤵
              PID:1980

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\5394.bi1
            Filesize

            122B

            MD5

            86ae6b510c19228190f4b797503ce192

            SHA1

            0a6c67bc4f36fcdaa7a553f9ff9ae439f13b32d1

            SHA256

            be8c30a0e245b6d86db1e7bdf04b8cfa3117846d5b88f6d476066041eaea1c3a

            SHA512

            bec76ed958ccf192f26b2eb9250f02ce2cf04318cc4f51d30cbbd24b96de172f4f26bbac018938ebd2f7c38f70e70def8d8f6b0e9b473b3a32bbe252449e3dd5

          • C:\Users\Admin\AppData\Roaming\Microsoft\Bdesudrv\bthcgIME.dll
            Filesize

            848KB

            MD5

            bb2bbdfd56cfa56164b14a0a574d1544

            SHA1

            b639e690382f6a6e3e9debb304ef09111a6d9a4d

            SHA256

            32d2ce148c7d07c6b2acac5b1f4c3e668ab15518c5e17fa4be0ed128008837f0

            SHA512

            11a2e1e40fb66e45eff486c45bc3e0c7ea76ee8920b8374c6b207ec378faa2fe8659fcf6301f3d01d0510da9af56256af4c6b4d0d2b7fd3e97e2c5ef0993ff07

          • memory/1376-24-0x00000000044D0000-0x0000000004583000-memory.dmp
            Filesize

            716KB

          • memory/1376-51-0x00000000044D0000-0x0000000004583000-memory.dmp
            Filesize

            716KB

          • memory/1376-27-0x0000000002940000-0x0000000002941000-memory.dmp
            Filesize

            4KB

          • memory/1376-28-0x00000000044D0000-0x0000000004583000-memory.dmp
            Filesize

            716KB

          • memory/1980-57-0x0000000001F00000-0x0000000001FA5000-memory.dmp
            Filesize

            660KB

          • memory/2188-20-0x00000000022C0000-0x0000000002C9E000-memory.dmp
            Filesize

            9.9MB

          • memory/2188-5-0x0000000000210000-0x000000000025A000-memory.dmp
            Filesize

            296KB

          • memory/2188-3-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2188-0-0x00000000022C0000-0x0000000002C9E000-memory.dmp
            Filesize

            9.9MB

          • memory/2188-2-0x00000000022C0000-0x0000000002C9E000-memory.dmp
            Filesize

            9.9MB

          • memory/2188-4-0x00000000022C0000-0x0000000002C9E000-memory.dmp
            Filesize

            9.9MB

          • memory/2188-12-0x0000000000210000-0x000000000025A000-memory.dmp
            Filesize

            296KB

          • memory/2632-15-0x0000000001B60000-0x0000000001C13000-memory.dmp
            Filesize

            716KB

          • memory/2632-36-0x0000000001B60000-0x0000000001C13000-memory.dmp
            Filesize

            716KB

          • memory/2632-14-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
            Filesize

            4KB

          • memory/2632-22-0x0000000001B60000-0x0000000001C13000-memory.dmp
            Filesize

            716KB

          • memory/2632-21-0x00000000001E0000-0x00000000001E1000-memory.dmp
            Filesize

            4KB

          • memory/2812-32-0x0000000001DA0000-0x0000000001E53000-memory.dmp
            Filesize

            716KB

          • memory/2812-31-0x000007FFFFFDE000-0x000007FFFFFDF000-memory.dmp
            Filesize

            4KB