Analysis

  • max time kernel
    531s
  • max time network
    526s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2022 00:07

General

  • Target

    514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54.exe

  • Size

    497KB

  • MD5

    607b8176885a9c8c8f2be0067ee9aeba

  • SHA1

    7bbe505272fac18a05491b0c6f6bc92a7c26dc23

  • SHA256

    514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54

  • SHA512

    372eda54a5ddba51de3f091df58d00d451bb83820d79b3f97209dfbfda6991a3e3f5647b8ba0291b80b1d6322cef844ced08c7a74e0cf280b86455f00fc626a8

  • SSDEEP

    12288:U80ftiYRgLLrxRzG6h2/8E9rK/PIEIkqv59SLes:10tjRgXG6h2D04EIkqv5UV

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1000

C2

rastobona.com

artefaki.com

spamhouseanilingus.ru

gazitivaton.ru

Attributes
  • build

    200000

  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54.exe
      "C:\Users\Admin\AppData\Local\Temp\514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\B375\B375.bat" "C:\Users\Admin\AppData\Roaming\certcapi\adslsjob.exe" "C:\Users\Admin\AppData\Local\Temp\514B0D~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\certcapi\adslsjob.exe" "C:\Users\Admin\AppData\Local\Temp\514B0D~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Users\Admin\AppData\Roaming\certcapi\adslsjob.exe
            "C:\Users\Admin\AppData\Roaming\certcapi\adslsjob.exe" "C:\Users\Admin\AppData\Local\Temp\514B0D~1.EXE"
            5⤵
            • Executes dropped EXE
            • Deletes itself
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:336

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B375\B375.bat
    Filesize

    108B

    MD5

    3b8b97fa38721d1f170460aafa315a8c

    SHA1

    44a08d069ffdf0bfd2d8e0f88995aa69cf01994a

    SHA256

    b69215dd7adbe4c1126f26a4789c3f42e6e16f223b49509a432b80b4c1b7e0c5

    SHA512

    96438c493fc994ebd13aeef642a90fe4fc4c37f4cb2c71a5f1c2b2cb763f593f5278f323cdd092cc5466a8d091917929a5eb2fb46037cf12e6bdad7ec0a1b99e

  • C:\Users\Admin\AppData\Roaming\certcapi\adslsjob.exe
    Filesize

    497KB

    MD5

    607b8176885a9c8c8f2be0067ee9aeba

    SHA1

    7bbe505272fac18a05491b0c6f6bc92a7c26dc23

    SHA256

    514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54

    SHA512

    372eda54a5ddba51de3f091df58d00d451bb83820d79b3f97209dfbfda6991a3e3f5647b8ba0291b80b1d6322cef844ced08c7a74e0cf280b86455f00fc626a8

  • C:\Users\Admin\AppData\Roaming\certcapi\adslsjob.exe
    Filesize

    497KB

    MD5

    607b8176885a9c8c8f2be0067ee9aeba

    SHA1

    7bbe505272fac18a05491b0c6f6bc92a7c26dc23

    SHA256

    514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54

    SHA512

    372eda54a5ddba51de3f091df58d00d451bb83820d79b3f97209dfbfda6991a3e3f5647b8ba0291b80b1d6322cef844ced08c7a74e0cf280b86455f00fc626a8

  • \Users\Admin\AppData\Roaming\certcapi\adslsjob.exe
    Filesize

    497KB

    MD5

    607b8176885a9c8c8f2be0067ee9aeba

    SHA1

    7bbe505272fac18a05491b0c6f6bc92a7c26dc23

    SHA256

    514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54

    SHA512

    372eda54a5ddba51de3f091df58d00d451bb83820d79b3f97209dfbfda6991a3e3f5647b8ba0291b80b1d6322cef844ced08c7a74e0cf280b86455f00fc626a8

  • \Users\Admin\AppData\Roaming\certcapi\adslsjob.exe
    Filesize

    497KB

    MD5

    607b8176885a9c8c8f2be0067ee9aeba

    SHA1

    7bbe505272fac18a05491b0c6f6bc92a7c26dc23

    SHA256

    514b0d82faa73cee71e7b9323411f496be435bfe01844f9369ffb2fa8cef9d54

    SHA512

    372eda54a5ddba51de3f091df58d00d451bb83820d79b3f97209dfbfda6991a3e3f5647b8ba0291b80b1d6322cef844ced08c7a74e0cf280b86455f00fc626a8

  • memory/336-73-0x0000000000000000-mapping.dmp
  • memory/336-74-0x00000000005D0000-0x00000000006B9000-memory.dmp
    Filesize

    932KB

  • memory/1088-58-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/1088-59-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1088-57-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1088-55-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1088-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1416-76-0x0000000003D80000-0x0000000003E69000-memory.dmp
    Filesize

    932KB

  • memory/1416-75-0x0000000003D80000-0x0000000003E69000-memory.dmp
    Filesize

    932KB

  • memory/1548-62-0x0000000000000000-mapping.dmp
  • memory/1632-72-0x0000000000290000-0x0000000000293000-memory.dmp
    Filesize

    12KB

  • memory/1632-71-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1632-69-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1632-66-0x0000000000000000-mapping.dmp
  • memory/1800-60-0x0000000000000000-mapping.dmp