Analysis

  • max time kernel
    511s
  • max time network
    426s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2022 23:52

General

  • Target

    249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab.exe

  • Size

    428KB

  • MD5

    e068e708d5b8a92634bc14e782243700

  • SHA1

    cb249d47bf5d02a7f150085bb9ebedd437454105

  • SHA256

    249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab

  • SHA512

    289e7510742180fdf2e95ae99d3a49af0e5cda30c85da6d6409b42cff915ba9a4b7d8ea9a8c4742b628474189ba36ead06eb6bcdcb93d12ff051d98b518e5fe5

  • SSDEEP

    12288:brmFLGnyRj3cBRrAeMFSwxHDmfn3AAxifDBJ:+KyRj3cBRSbxj1RVJ

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1071

C2

127.0.0.1

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab.exe
      "C:\Users\Admin\AppData\Local\Temp\249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\21A5\10.bat" "C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe" "C:\Users\Admin\AppData\Local\Temp\249BA9~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe" "C:\Users\Admin\AppData\Local\Temp\249BA9~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
            "C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe" "C:\Users\Admin\AppData\Local\Temp\249BA9~1.EXE"
            5⤵
            • Executes dropped EXE
            • Deletes itself
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1472
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\21A5\10.bat
    Filesize

    108B

    MD5

    49281a2f6a11ce8b692e26ce56bf25cc

    SHA1

    cdb6d1693cd9d39e8bb656813a2adc823c6b5040

    SHA256

    c44e454ce5e90c2ae2b1c8b3206643527d06ac0b622c20b6cd8d5d93fbdb33e0

    SHA512

    b7c1e1d74f2e36b41e57dd65deb0456642c5ae8fc144dd722e0075faa39b09e0993cbe0daab7b753fb2fab7bec9b68f274e24b4a043a00fd4f4b6712a974c39b

  • C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    428KB

    MD5

    e068e708d5b8a92634bc14e782243700

    SHA1

    cb249d47bf5d02a7f150085bb9ebedd437454105

    SHA256

    249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab

    SHA512

    289e7510742180fdf2e95ae99d3a49af0e5cda30c85da6d6409b42cff915ba9a4b7d8ea9a8c4742b628474189ba36ead06eb6bcdcb93d12ff051d98b518e5fe5

  • C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    428KB

    MD5

    e068e708d5b8a92634bc14e782243700

    SHA1

    cb249d47bf5d02a7f150085bb9ebedd437454105

    SHA256

    249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab

    SHA512

    289e7510742180fdf2e95ae99d3a49af0e5cda30c85da6d6409b42cff915ba9a4b7d8ea9a8c4742b628474189ba36ead06eb6bcdcb93d12ff051d98b518e5fe5

  • \Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    428KB

    MD5

    e068e708d5b8a92634bc14e782243700

    SHA1

    cb249d47bf5d02a7f150085bb9ebedd437454105

    SHA256

    249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab

    SHA512

    289e7510742180fdf2e95ae99d3a49af0e5cda30c85da6d6409b42cff915ba9a4b7d8ea9a8c4742b628474189ba36ead06eb6bcdcb93d12ff051d98b518e5fe5

  • \Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    428KB

    MD5

    e068e708d5b8a92634bc14e782243700

    SHA1

    cb249d47bf5d02a7f150085bb9ebedd437454105

    SHA256

    249ba989225747cf269f49e6c14b516031b5071bdbcb5b07843af6f920b2e1ab

    SHA512

    289e7510742180fdf2e95ae99d3a49af0e5cda30c85da6d6409b42cff915ba9a4b7d8ea9a8c4742b628474189ba36ead06eb6bcdcb93d12ff051d98b518e5fe5

  • memory/280-73-0x00000000001E0000-0x0000000000263000-memory.dmp
    Filesize

    524KB

  • memory/280-72-0x0000000000000000-mapping.dmp
  • memory/316-61-0x0000000000000000-mapping.dmp
  • memory/896-59-0x0000000000000000-mapping.dmp
  • memory/1268-74-0x0000000003B90000-0x0000000003C13000-memory.dmp
    Filesize

    524KB

  • memory/1268-75-0x0000000003B90000-0x0000000003C13000-memory.dmp
    Filesize

    524KB

  • memory/1472-65-0x0000000000000000-mapping.dmp
  • memory/1472-68-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1472-70-0x00000000001B0000-0x00000000001B7000-memory.dmp
    Filesize

    28KB

  • memory/1472-71-0x0000000000200000-0x0000000000203000-memory.dmp
    Filesize

    12KB

  • memory/1896-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1896-58-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/1896-57-0x00000000001B0000-0x00000000001B7000-memory.dmp
    Filesize

    28KB

  • memory/1896-55-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB