Analysis

  • max time kernel
    146s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 00:54

General

  • Target

    23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2.exe

  • Size

    388KB

  • MD5

    47a7fcfbab8ff08c6363e4094e6ce93b

  • SHA1

    9d90222513625aab4120e17930cfe5f600ed2018

  • SHA256

    23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2

  • SHA512

    478f52c5e1ecbac59242f8151b08fff3038564fbca3a05dd5f2fd3ed4dd819c56483f2e8ccdfcf1abaa4ce870b64e06b54f204176e8260a854f2502105ca0643

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2.exe
      "C:\Users\Admin\AppData\Local\Temp\23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\A3B2\31.bat" "C:\Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe" "C:\Users\Admin\AppData\Local\Temp\23A14E~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe" "C:\Users\Admin\AppData\Local\Temp\23A14E~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:984
          • C:\Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe
            "C:\Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe" "C:\Users\Admin\AppData\Local\Temp\23A14E~1.EXE"
            5⤵
            • Executes dropped EXE
            • Deletes itself
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:940
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A3B2\31.bat
    Filesize

    108B

    MD5

    e7550e44121fe66c24064dcfe5f83a63

    SHA1

    c82ee730dd23a4fd3d9abbe8af2c3af2784468b7

    SHA256

    d8cb96f3a3a9b8bc07c9d26857f01151ecc22d96b84797833efaeb17a6ef4952

    SHA512

    37b3a5595dd4a7f17a0fdba9685be2a8ac1f9a8b3427248cb997ada4d2adeafde3779fc0b2b2f92bcd03c09fea6f222700745495edb19e30ffb30ca3c195ae02

  • C:\Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe
    Filesize

    388KB

    MD5

    47a7fcfbab8ff08c6363e4094e6ce93b

    SHA1

    9d90222513625aab4120e17930cfe5f600ed2018

    SHA256

    23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2

    SHA512

    478f52c5e1ecbac59242f8151b08fff3038564fbca3a05dd5f2fd3ed4dd819c56483f2e8ccdfcf1abaa4ce870b64e06b54f204176e8260a854f2502105ca0643

  • C:\Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe
    Filesize

    388KB

    MD5

    47a7fcfbab8ff08c6363e4094e6ce93b

    SHA1

    9d90222513625aab4120e17930cfe5f600ed2018

    SHA256

    23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2

    SHA512

    478f52c5e1ecbac59242f8151b08fff3038564fbca3a05dd5f2fd3ed4dd819c56483f2e8ccdfcf1abaa4ce870b64e06b54f204176e8260a854f2502105ca0643

  • \Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe
    Filesize

    388KB

    MD5

    47a7fcfbab8ff08c6363e4094e6ce93b

    SHA1

    9d90222513625aab4120e17930cfe5f600ed2018

    SHA256

    23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2

    SHA512

    478f52c5e1ecbac59242f8151b08fff3038564fbca3a05dd5f2fd3ed4dd819c56483f2e8ccdfcf1abaa4ce870b64e06b54f204176e8260a854f2502105ca0643

  • \Users\Admin\AppData\Roaming\bitsmuid\ACCTient.exe
    Filesize

    388KB

    MD5

    47a7fcfbab8ff08c6363e4094e6ce93b

    SHA1

    9d90222513625aab4120e17930cfe5f600ed2018

    SHA256

    23a14ea3e60c8669ed7d69c03c5bbfb6bd4998c7679e047f0b312a3bb1b747f2

    SHA512

    478f52c5e1ecbac59242f8151b08fff3038564fbca3a05dd5f2fd3ed4dd819c56483f2e8ccdfcf1abaa4ce870b64e06b54f204176e8260a854f2502105ca0643

  • memory/940-67-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/940-64-0x0000000000000000-mapping.dmp
  • memory/940-69-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/984-60-0x0000000000000000-mapping.dmp
  • memory/1000-57-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1000-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1000-55-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/1364-73-0x0000000002570000-0x00000000025E5000-memory.dmp
    Filesize

    468KB

  • memory/1364-74-0x0000000002570000-0x00000000025E5000-memory.dmp
    Filesize

    468KB

  • memory/1756-70-0x0000000000000000-mapping.dmp
  • memory/1756-71-0x00000000003B0000-0x0000000000425000-memory.dmp
    Filesize

    468KB

  • memory/1756-72-0x00000000003B0000-0x0000000000425000-memory.dmp
    Filesize

    468KB

  • memory/1976-58-0x0000000000000000-mapping.dmp