Analysis

  • max time kernel
    174s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 07:08

General

  • Target

    a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755.exe

  • Size

    493KB

  • MD5

    02e4f7328ea0d24c85becbe13c13bacf

  • SHA1

    5534138034a0e0eb0a183ec6143a6762cc27c4f9

  • SHA256

    a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755

  • SHA512

    d3db4ce11c19cce9cbf26624b865e729e6c00be4c1f32a3cb3e925a870b8e168d507f0d173e5996490316a4b720cf9dbc613f7668bf345a13b1225bbb64b3990

  • SSDEEP

    6144:AseFPcfIB+6+AVbYXkbv7xxfC0Gwxbr6hYYJu:/ChB+YVbYUbjxx60b

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755.exe
      "C:\Users\Admin\AppData\Local\Temp\a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\2272\9139.bat" "C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe" "C:\Users\Admin\AppData\Local\Temp\A9FFAE~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe" "C:\Users\Admin\AppData\Local\Temp\A9FFAE~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
            "C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe" "C:\Users\Admin\AppData\Local\Temp\A9FFAE~1.EXE"
            5⤵
            • Executes dropped EXE
            • Deletes itself
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1212
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2272\9139.bat
    Filesize

    108B

    MD5

    145e69065ce1772bbd980f531b3e1ac2

    SHA1

    4507bebc169ce2269dd6a562784c19db20473c43

    SHA256

    a720084ce5edd6412de9082afcc5368bdb35799793cd84be6b62848101d30e90

    SHA512

    d1b7f0463825190ceaba8469f94d49717025e02e6c22dd7fbfa580ccf7e5d8b77bdd559e619eb8819ea966a992a89ac8aac56f3915eba5fe2b8d0ee93dd86f7c

  • C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    493KB

    MD5

    02e4f7328ea0d24c85becbe13c13bacf

    SHA1

    5534138034a0e0eb0a183ec6143a6762cc27c4f9

    SHA256

    a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755

    SHA512

    d3db4ce11c19cce9cbf26624b865e729e6c00be4c1f32a3cb3e925a870b8e168d507f0d173e5996490316a4b720cf9dbc613f7668bf345a13b1225bbb64b3990

  • C:\Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    493KB

    MD5

    02e4f7328ea0d24c85becbe13c13bacf

    SHA1

    5534138034a0e0eb0a183ec6143a6762cc27c4f9

    SHA256

    a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755

    SHA512

    d3db4ce11c19cce9cbf26624b865e729e6c00be4c1f32a3cb3e925a870b8e168d507f0d173e5996490316a4b720cf9dbc613f7668bf345a13b1225bbb64b3990

  • \Users\Admin\AppData\Roaming\clbcwcfg\dsroXP32.exe
    Filesize

    493KB

    MD5

    02e4f7328ea0d24c85becbe13c13bacf

    SHA1

    5534138034a0e0eb0a183ec6143a6762cc27c4f9

    SHA256

    a9ffaed3f7276ab6d8472dc457a8d11698426da23d070d9651ce247f9eb33755

    SHA512

    d3db4ce11c19cce9cbf26624b865e729e6c00be4c1f32a3cb3e925a870b8e168d507f0d173e5996490316a4b720cf9dbc613f7668bf345a13b1225bbb64b3990

  • memory/1212-63-0x0000000000000000-mapping.dmp
  • memory/1212-66-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/1212-68-0x0000000000230000-0x0000000000260000-memory.dmp
    Filesize

    192KB

  • memory/1216-71-0x0000000002B10000-0x0000000002B85000-memory.dmp
    Filesize

    468KB

  • memory/1216-72-0x0000000002B10000-0x0000000002B85000-memory.dmp
    Filesize

    468KB

  • memory/1296-60-0x0000000000000000-mapping.dmp
  • memory/1408-69-0x0000000000000000-mapping.dmp
  • memory/1408-70-0x00000000003A0000-0x0000000000415000-memory.dmp
    Filesize

    468KB

  • memory/1508-58-0x0000000000000000-mapping.dmp
  • memory/1988-57-0x00000000001C0000-0x00000000001F0000-memory.dmp
    Filesize

    192KB

  • memory/1988-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1988-55-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB