Analysis

  • max time kernel
    599s
  • max time network
    503s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 00:07

General

  • Target

    3953faf955eede8c2220a501a0bc58be7fe58898ecb66a44d4373d2259dc69ff.exe

  • Size

    503KB

  • MD5

    60238ebad1c44bf159c2eba25f3c4ca6

  • SHA1

    8ee071c4e55bbc7ac2fcfa1779307b2e19f1e9d0

  • SHA256

    3953faf955eede8c2220a501a0bc58be7fe58898ecb66a44d4373d2259dc69ff

  • SHA512

    f209749ed5d7e6a189fcd4efc31b4eb2a462d6d7654b23101d0e2aad73a6d812cdf5a38840eb2a0309061b066d4a853f1e649f6ba35db0dac09e42d650302945

  • SSDEEP

    12288:mqE2NJWh/VScyFi9VJqgqrSyXNTTkiYfwtfYNh:k00dUi9SgLwdYfwt

Malware Config

Extracted

Family

gozi_ifsb

Botnet

3000

C2

romaya.ru

matashka.ru

matashka399.ru

Attributes
  • build

    200000

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3436
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4696
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3636
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Users\Admin\AppData\Local\Temp\3953faf955eede8c2220a501a0bc58be7fe58898ecb66a44d4373d2259dc69ff.exe
            "C:\Users\Admin\AppData\Local\Temp\3953faf955eede8c2220a501a0bc58be7fe58898ecb66a44d4373d2259dc69ff.exe"
            2⤵
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4896
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D9F8\95F6.bat" "C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe" "C:\Users\Admin\AppData\Local\Temp\3953FA~1.EXE""
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4628
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C ""C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe" "C:\Users\Admin\AppData\Local\Temp\3953FA~1.EXE""
                4⤵
                  PID:2996
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /C ""C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe" "C:\Users\Admin\AppData\Local\Temp\3953FA~1.EXE""
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3236
                  • C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe
                    "C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe" "C:\Users\Admin\AppData\Local\Temp\3953FA~1.EXE"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of WriteProcessMemory
                    PID:544
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe
                      6⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:1156
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4816
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
              1⤵
                PID:4800

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\D9F8\95F6.bat
                Filesize

                112B

                MD5

                4da5d7446a217b7bd397963c2a80b3c3

                SHA1

                1cdb9ae3211a9a92b213f6428439a472d837343f

                SHA256

                cb9f070380165a0a1e4aebd079acca6bb60c073aee55aab18aa71e9f262af449

                SHA512

                56c56a7d4c23e49c365a30526607a8b57feb68de1b64d97d27e7a1c494cae864c91d04b1bbaab80c2da453e9a771e4112a73bf198e4a8ce38205c355921ca473

              • C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe
                Filesize

                503KB

                MD5

                60238ebad1c44bf159c2eba25f3c4ca6

                SHA1

                8ee071c4e55bbc7ac2fcfa1779307b2e19f1e9d0

                SHA256

                3953faf955eede8c2220a501a0bc58be7fe58898ecb66a44d4373d2259dc69ff

                SHA512

                f209749ed5d7e6a189fcd4efc31b4eb2a462d6d7654b23101d0e2aad73a6d812cdf5a38840eb2a0309061b066d4a853f1e649f6ba35db0dac09e42d650302945

              • C:\Users\Admin\AppData\Roaming\AppVider\Authbk32.exe
                Filesize

                503KB

                MD5

                60238ebad1c44bf159c2eba25f3c4ca6

                SHA1

                8ee071c4e55bbc7ac2fcfa1779307b2e19f1e9d0

                SHA256

                3953faf955eede8c2220a501a0bc58be7fe58898ecb66a44d4373d2259dc69ff

                SHA512

                f209749ed5d7e6a189fcd4efc31b4eb2a462d6d7654b23101d0e2aad73a6d812cdf5a38840eb2a0309061b066d4a853f1e649f6ba35db0dac09e42d650302945

              • memory/544-143-0x0000000002700000-0x0000000003DB2000-memory.dmp
                Filesize

                22.7MB

              • memory/544-140-0x0000000000000000-mapping.dmp
              • memory/544-144-0x0000000000400000-0x0000000000484000-memory.dmp
                Filesize

                528KB

              • memory/1156-147-0x00000000000A0000-0x0000000000130000-memory.dmp
                Filesize

                576KB

              • memory/1156-146-0x0000000000000000-mapping.dmp
              • memory/2056-202-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-197-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-319-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-318-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-148-0x0000000002D00000-0x0000000002D90000-memory.dmp
                Filesize

                576KB

              • memory/2056-317-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-302-0x00000000028D0000-0x00000000028E0000-memory.dmp
                Filesize

                64KB

              • memory/2056-300-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-298-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-153-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-154-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-155-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-156-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-157-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-158-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-159-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-160-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-161-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-162-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-163-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-164-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-165-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-166-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-167-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-168-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-169-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-170-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
                Filesize

                64KB

              • memory/2056-171-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                Filesize

                64KB

              • memory/2056-172-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                Filesize

                64KB

              • memory/2056-173-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                Filesize

                64KB

              • memory/2056-174-0x0000000002D00000-0x0000000002D90000-memory.dmp
                Filesize

                576KB

              • memory/2056-175-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                Filesize

                64KB

              • memory/2056-176-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                Filesize

                64KB

              • memory/2056-177-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                Filesize

                64KB

              • memory/2056-178-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-179-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-180-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-181-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-182-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-183-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-184-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-185-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-187-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-186-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-188-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-189-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-190-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-191-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-192-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-193-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-194-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-195-0x0000000002330000-0x0000000002340000-memory.dmp
                Filesize

                64KB

              • memory/2056-196-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-207-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-198-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-199-0x0000000002330000-0x0000000002340000-memory.dmp
                Filesize

                64KB

              • memory/2056-200-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-201-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-297-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-206-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-204-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-205-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-203-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-296-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-236-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-209-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-210-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-211-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-213-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-212-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-214-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-215-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-216-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-217-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-218-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-219-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-220-0x0000000000A90000-0x0000000000AA0000-memory.dmp
                Filesize

                64KB

              • memory/2056-221-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-222-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-223-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-224-0x0000000000A90000-0x0000000000AA0000-memory.dmp
                Filesize

                64KB

              • memory/2056-225-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-226-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-227-0x0000000002470000-0x0000000002480000-memory.dmp
                Filesize

                64KB

              • memory/2056-228-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-229-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-230-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-231-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-232-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-233-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-234-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-235-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-208-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-237-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-238-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-239-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-244-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-245-0x0000000002970000-0x0000000002980000-memory.dmp
                Filesize

                64KB

              • memory/2056-246-0x0000000002970000-0x0000000002980000-memory.dmp
                Filesize

                64KB

              • memory/2056-247-0x0000000002970000-0x0000000002980000-memory.dmp
                Filesize

                64KB

              • memory/2056-248-0x0000000002970000-0x0000000002980000-memory.dmp
                Filesize

                64KB

              • memory/2056-265-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-266-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-267-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-268-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-269-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-270-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-271-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-272-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-273-0x0000000002A40000-0x0000000002A50000-memory.dmp
                Filesize

                64KB

              • memory/2056-290-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                Filesize

                64KB

              • memory/2056-291-0x00000000028D0000-0x00000000028E0000-memory.dmp
                Filesize

                64KB

              • memory/2056-292-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-293-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-294-0x00000000028E0000-0x00000000028F0000-memory.dmp
                Filesize

                64KB

              • memory/2056-295-0x00000000028D0000-0x00000000028E0000-memory.dmp
                Filesize

                64KB

              • memory/2996-137-0x0000000000000000-mapping.dmp
              • memory/3236-138-0x0000000000000000-mapping.dmp
              • memory/3436-149-0x0000026112A90000-0x0000026112B20000-memory.dmp
                Filesize

                576KB

              • memory/3636-150-0x000001FFD7CC0000-0x000001FFD7D50000-memory.dmp
                Filesize

                576KB

              • memory/4628-135-0x0000000000000000-mapping.dmp
              • memory/4696-151-0x000001E3D7080000-0x000001E3D7110000-memory.dmp
                Filesize

                576KB

              • memory/4816-152-0x000001E7446D0000-0x000001E744760000-memory.dmp
                Filesize

                576KB

              • memory/4896-132-0x00000000028D0000-0x000000000327E000-memory.dmp
                Filesize

                9.7MB

              • memory/4896-133-0x0000000000400000-0x0000000000484000-memory.dmp
                Filesize

                528KB

              • memory/4896-139-0x00000000028D0000-0x000000000327E000-memory.dmp
                Filesize

                9.7MB