Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 17:10

General

  • Target

    3b3c2bbd44645af71db243bdb80635e8ab9e5c6c830d1362ad0fbb439c22c4f3.exe

  • Size

    369KB

  • MD5

    506e018cc6924a36703773cfe8310746

  • SHA1

    3ade716c25d6c7417316687dfd16af63b85eb3b5

  • SHA256

    3b3c2bbd44645af71db243bdb80635e8ab9e5c6c830d1362ad0fbb439c22c4f3

  • SHA512

    62032047608c35cf94e561b8501330723165300dc86262023eb312dab6f1b49c81c26e25e7c121591b79f9a1be40df158a7e788108c7b339270d9e60681d4baa

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1000

C2

dipsitripsikey70.com/adwordsdata/dropbox/xxx

underbulletkey77.com/adwordsdata/dropbox/xxx

statisticaregger32.com/adwordsdata/dropbox/xxx

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 28 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b3c2bbd44645af71db243bdb80635e8ab9e5c6c830d1362ad0fbb439c22c4f3.exe
    "C:\Users\Admin\AppData\Local\Temp\3b3c2bbd44645af71db243bdb80635e8ab9e5c6c830d1362ad0fbb439c22c4f3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240576484.bat" "C:\Users\Admin\AppData\Local\Temp\3b3c2bbd44645af71db243bdb80635e8ab9e5c6c830d1362ad0fbb439c22c4f3.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\attrib.exe
        attrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\3b3c2bbd44645af71db243bdb80635e8ab9e5c6c830d1362ad0fbb439c22c4f3.exe"
        3⤵
        • Views/modifies file attributes
        PID:4416
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2216
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\240576484.bat
    Filesize

    76B

    MD5

    59ba6b3bf7d38cf466dd6bf55b1a3b15

    SHA1

    f73faa5eb9e1a6d82727b1adacf601a9d937baec

    SHA256

    996308351999e8db06f3dfafea965daef221ea7587f22d7071df435f0abada05

    SHA512

    0350fee39e8d9d334df860b3761547339d0613124d33605e2d15f101712c3b69bfd0d8b435ce9d13316a01dab38701dbd25328ecece6a733d8c065b32dab4ced

  • memory/1580-133-0x0000000000000000-mapping.dmp
  • memory/2540-130-0x0000000001760000-0x0000000001763000-memory.dmp
    Filesize

    12KB

  • memory/2540-131-0x0000000001760000-0x0000000001763000-memory.dmp
    Filesize

    12KB

  • memory/2540-132-0x0000000000400000-0x000000000120B000-memory.dmp
    Filesize

    14.0MB

  • memory/2540-135-0x0000000001760000-0x0000000001763000-memory.dmp
    Filesize

    12KB

  • memory/2540-138-0x0000000000400000-0x000000000120B000-memory.dmp
    Filesize

    14.0MB

  • memory/3892-134-0x0000000000000000-mapping.dmp
  • memory/4416-137-0x0000000000000000-mapping.dmp
  • memory/4752-158-0x00000206BC200000-0x00000206BC300000-memory.dmp
    Filesize

    1024KB

  • memory/4752-163-0x00000206BF021000-0x00000206BF024000-memory.dmp
    Filesize

    12KB

  • memory/4752-153-0x00000206BF00C000-0x00000206BF00F000-memory.dmp
    Filesize

    12KB

  • memory/4752-155-0x00000206BF00C000-0x00000206BF00F000-memory.dmp
    Filesize

    12KB

  • memory/4752-156-0x00000206BF00C000-0x00000206BF00F000-memory.dmp
    Filesize

    12KB

  • memory/4752-147-0x00000206BCF00000-0x00000206BCF20000-memory.dmp
    Filesize

    128KB

  • memory/4752-159-0x00000206BC200000-0x00000206BC300000-memory.dmp
    Filesize

    1024KB

  • memory/4752-160-0x00000206BC200000-0x00000206BC300000-memory.dmp
    Filesize

    1024KB

  • memory/4752-161-0x00000206BBF28000-0x00000206BBF30000-memory.dmp
    Filesize

    32KB

  • memory/4752-154-0x00000206BF00C000-0x00000206BF00F000-memory.dmp
    Filesize

    12KB

  • memory/4752-164-0x00000206BF021000-0x00000206BF024000-memory.dmp
    Filesize

    12KB

  • memory/4752-165-0x00000206BF021000-0x00000206BF024000-memory.dmp
    Filesize

    12KB

  • memory/4752-169-0x00000206BF033000-0x00000206BF037000-memory.dmp
    Filesize

    16KB

  • memory/4752-168-0x00000206BF033000-0x00000206BF037000-memory.dmp
    Filesize

    16KB

  • memory/4752-170-0x00000206BF033000-0x00000206BF037000-memory.dmp
    Filesize

    16KB

  • memory/4752-171-0x00000206BF033000-0x00000206BF037000-memory.dmp
    Filesize

    16KB

  • memory/4752-167-0x00000206BF033000-0x00000206BF037000-memory.dmp
    Filesize

    16KB

  • memory/4752-175-0x00000206BF037000-0x00000206BF03A000-memory.dmp
    Filesize

    12KB

  • memory/4752-176-0x00000206BF037000-0x00000206BF03A000-memory.dmp
    Filesize

    12KB

  • memory/4752-174-0x00000206BF037000-0x00000206BF03A000-memory.dmp
    Filesize

    12KB