Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 05:29

General

  • Target

    3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe

  • Size

    324KB

  • MD5

    3c2200577d658460f4c66ddfd28685ef

  • SHA1

    f807aeb04fb44b52b0a2c5a5eb12485d3f410777

  • SHA256

    3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376

  • SHA512

    1f73bcf3025698cf28fcc634673a7adf4ade128f37fec26f036258e779781b5b2e77403a870c104a080240ffed616cb6416d2f5c4c391de42cd38f58dcd3c9a8

Malware Config

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe
    "C:\Users\Admin\AppData\Local\Temp\3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe
      "C:\Users\Admin\AppData\Local\Temp\3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe"
      2⤵
        PID:2952
      • C:\Users\Admin\AppData\Local\Temp\3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe
        "C:\Users\Admin\AppData\Local\Temp\3cbcd861a82da68fa0392c4ca825061feb759986cdbf633508309ae84fcee376.exe"
        2⤵
          PID:2228

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2228-133-0x0000000000000000-mapping.dmp
      • memory/2228-134-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2228-137-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2228-138-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2228-139-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2952-132-0x0000000000000000-mapping.dmp
      • memory/4984-130-0x00000000002F0000-0x000000000031B000-memory.dmp
        Filesize

        172KB

      • memory/4984-131-0x00000000002F0000-0x000000000031B000-memory.dmp
        Filesize

        172KB

      • memory/4984-136-0x00000000002F0000-0x000000000031B000-memory.dmp
        Filesize

        172KB