Analysis

  • max time kernel
    10s
  • max time network
    8s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2022 19:49

General

  • Target

    b75ff77aca9a25acf4c0ad94853385d2a3ec188d4a6066eb5b3c7dcc52c0a692.exe

  • Size

    569KB

  • MD5

    b903665c8fbd50d6bf8cdd3fb2925146

  • SHA1

    6236fccb03ebe21b5b8d72443d4edf71384c045c

  • SHA256

    b75ff77aca9a25acf4c0ad94853385d2a3ec188d4a6066eb5b3c7dcc52c0a692

  • SHA512

    ad0a270a857b2165513bb0f2a0ee32c6d343149d1faaca0b735733d177af1c11cbe5ead694bf7e9a106017fb56023b779dfad4f6ceccc5b91fd3e9b890c187c5

  • SSDEEP

    12288:paIJZRxQe8CBNKJ/3ISJFiT32e6MJE+8MOUBXiPb:0ID8aB0F4Sjm2e5+jWiPb

Malware Config

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b75ff77aca9a25acf4c0ad94853385d2a3ec188d4a6066eb5b3c7dcc52c0a692.exe
    "C:\Users\Admin\AppData\Local\Temp\b75ff77aca9a25acf4c0ad94853385d2a3ec188d4a6066eb5b3c7dcc52c0a692.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Checks SCSI registry key(s)
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CAC6\EDCB.bat" "C:\Users\Admin\AppData\Roaming\MICROS~1\Browscli\Compound.exe" "C:\Users\Admin\AppData\Local\Temp\B75FF7~1.EXE""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C ""C:\Users\Admin\AppData\Roaming\MICROS~1\Browscli\Compound.exe" "C:\Users\Admin\AppData\Local\Temp\B75FF7~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:308
        • C:\Users\Admin\AppData\Roaming\MICROS~1\Browscli\Compound.exe
          "C:\Users\Admin\AppData\Roaming\MICROS~1\Browscli\Compound.exe" "C:\Users\Admin\AppData\Local\Temp\B75FF7~1.EXE"
          4⤵
          • Executes dropped EXE
          PID:224

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CAC6\EDCB.bat
    Filesize

    112B

    MD5

    5d857498ef93ee500406648d267ccb6a

    SHA1

    fa7aa31302885df0f7e181f7335e9f8c29e4ce99

    SHA256

    15501c4347f34d86665889feadce8906119e33ba9e1abd6d9b62f037b4141618

    SHA512

    b2cec1eac515e3fcfc17552d20252261211d437ea2e6185ee45d9cc07f34657bbba63d1302c51bc773fb5344178bc393b6f4de3af57a7e86c834ccc91ee08843

  • C:\Users\Admin\AppData\Roaming\MICROS~1\Browscli\Compound.exe
    Filesize

    569KB

    MD5

    b903665c8fbd50d6bf8cdd3fb2925146

    SHA1

    6236fccb03ebe21b5b8d72443d4edf71384c045c

    SHA256

    b75ff77aca9a25acf4c0ad94853385d2a3ec188d4a6066eb5b3c7dcc52c0a692

    SHA512

    ad0a270a857b2165513bb0f2a0ee32c6d343149d1faaca0b735733d177af1c11cbe5ead694bf7e9a106017fb56023b779dfad4f6ceccc5b91fd3e9b890c187c5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Browscli\Compound.exe
    Filesize

    569KB

    MD5

    b903665c8fbd50d6bf8cdd3fb2925146

    SHA1

    6236fccb03ebe21b5b8d72443d4edf71384c045c

    SHA256

    b75ff77aca9a25acf4c0ad94853385d2a3ec188d4a6066eb5b3c7dcc52c0a692

    SHA512

    ad0a270a857b2165513bb0f2a0ee32c6d343149d1faaca0b735733d177af1c11cbe5ead694bf7e9a106017fb56023b779dfad4f6ceccc5b91fd3e9b890c187c5

  • memory/224-140-0x0000000000000000-mapping.dmp
  • memory/308-139-0x0000000000000000-mapping.dmp
  • memory/396-136-0x0000000000000000-mapping.dmp
  • memory/3188-132-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/3188-135-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/3188-137-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB