Analysis

  • max time kernel
    170s
  • max time network
    225s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:47

General

  • Target

    e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a.exe

  • Size

    251KB

  • MD5

    5a2464dd8d358eae6a7c4e3f34e2c397

  • SHA1

    05bba1190ef667f51057f90b957ee1563bf1c0ee

  • SHA256

    e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a

  • SHA512

    93b528c9467413de1be7c798258aae93b1880ca2c2ea39d05594017b97e383edac7ff069a2f13d6b447658758a9c26632578e07a3289a5af68a06ec96168dc6e

  • SSDEEP

    6144:4m6TcxBf15vI3hGYFaOH7j7eF3uREWRKRU1z:44xpQwYFa0H7exiNR1z

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

178.33.145.49/adwordsdata/dropbox/xxx

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a.exe
    "C:\Users\Admin\AppData\Local\Temp\e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:268
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7259069.bat" "C:\Users\Admin\AppData\Local\Temp\e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a.exe""
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\attrib.exe
        attrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a.exe"
        3⤵
        • Views/modifies file attributes
        PID:1112
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x590
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7259069.bat
    Filesize

    72B

    MD5

    2c2493054901b32b0b03c5ea36b597ed

    SHA1

    69e949d5bbf7717201a68121ace99b00f87c61a8

    SHA256

    61fc412b8374cee11b383fd6e045c7b958d09c82fc9f717663002145ffb9dc45

    SHA512

    3bdf9b76137e316cf59f37f7b6643a1d0051c05b0eb226b21ddbdf3612265adb1ca418044b4950a35f6a104c181dec04bc2cadecd041f12779e30dc7bf3dd9ab

  • memory/268-57-0x0000000000000000-mapping.dmp
  • memory/268-59-0x00000000001E0000-0x0000000000249000-memory.dmp
    Filesize

    420KB

  • memory/268-61-0x000007FEFB8D1000-0x000007FEFB8D3000-memory.dmp
    Filesize

    8KB

  • memory/268-65-0x00000000001E0000-0x0000000000249000-memory.dmp
    Filesize

    420KB

  • memory/1112-64-0x0000000000000000-mapping.dmp
  • memory/1496-54-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1496-55-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/1496-56-0x0000000000400000-0x0000000000BC5000-memory.dmp
    Filesize

    7.8MB

  • memory/1496-58-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1496-60-0x0000000000400000-0x0000000000BC5000-memory.dmp
    Filesize

    7.8MB

  • memory/1900-62-0x0000000000000000-mapping.dmp