Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:14

General

  • Target

    b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe

  • Size

    241KB

  • MD5

    bd201f6a7411a44b851194ee1363695c

  • SHA1

    377ed077f7b644eb261c222711b82659502b2d67

  • SHA256

    b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100

  • SHA512

    2a6b67dade828bb28b5a2169d2d4a383221dc43b1e796353988c6892ebd204c61dee90e025e3a4b4aa398de2b88530ce877bc2eea1e0fae828d04cf38c3aeab2

  • SSDEEP

    3072:KCXt3t8uWbNsDMzT00HaJ2W5GinS8f4gj6ErWqQH4DNWUvk5LpnArGxh3T:3NWaDM80HG2+Gr8PzrWTAYUvkphHh

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

goliathuz.com

musicvideoporntip3s.ru

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe
    "C:\Users\Admin\AppData\Local\Temp\b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe
      "C:\Users\Admin\AppData\Local\Temp\b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:4932
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240568640.bat" "C:\Users\Admin\AppData\Local\Temp\b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\SysWOW64\attrib.exe
          attrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\b245dd6cd46945ef849adf6e11e7125298238d51891778895fb31aae06e9f100.exe"
          4⤵
          • Views/modifies file attributes
          PID:220
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3884
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\240568640.bat
    Filesize

    76B

    MD5

    57e6932a53e7c9c664f580c14b991315

    SHA1

    2f034ae0a55db03808487b90f793d10011755fb0

    SHA256

    a56714c841329432d5bf66ac31fad202e75b80b8ca4c1d1c386b79d86eb847e9

    SHA512

    026268f9ed6bd0863d713379996e99ff12db2e880618c6b76237d5eb87962fe707ee2a7f2044ef844ed030c5d19772fdcb1bb8ff4fc4a4014f50f6026c75d0d1

  • memory/220-144-0x0000000000000000-mapping.dmp
  • memory/2744-141-0x0000000000000000-mapping.dmp
  • memory/3620-196-0x0000022EB4400000-0x0000022EB4420000-memory.dmp
    Filesize

    128KB

  • memory/3620-208-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-198-0x0000022EB4E40000-0x0000022EB4E60000-memory.dmp
    Filesize

    128KB

  • memory/3620-218-0x0000022EB6024000-0x0000022EB6027000-memory.dmp
    Filesize

    12KB

  • memory/3620-221-0x0000022EB6024000-0x0000022EB6027000-memory.dmp
    Filesize

    12KB

  • memory/3620-220-0x0000022EB6024000-0x0000022EB6027000-memory.dmp
    Filesize

    12KB

  • memory/3620-219-0x0000022EB6024000-0x0000022EB6027000-memory.dmp
    Filesize

    12KB

  • memory/3620-199-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-216-0x0000022EB6020000-0x0000022EB6024000-memory.dmp
    Filesize

    16KB

  • memory/3620-215-0x0000022EB6020000-0x0000022EB6024000-memory.dmp
    Filesize

    16KB

  • memory/3620-154-0x0000022EB4010000-0x0000022EB4018000-memory.dmp
    Filesize

    32KB

  • memory/3620-157-0x0000022EB4460000-0x0000022EB4480000-memory.dmp
    Filesize

    128KB

  • memory/3620-197-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-168-0x0000022EB4EE0000-0x0000022EB4F00000-memory.dmp
    Filesize

    128KB

  • memory/3620-188-0x0000022EB6007000-0x0000022EB600B000-memory.dmp
    Filesize

    16KB

  • memory/3620-189-0x0000022EB6007000-0x0000022EB600B000-memory.dmp
    Filesize

    16KB

  • memory/3620-192-0x0000022EB6007000-0x0000022EB600B000-memory.dmp
    Filesize

    16KB

  • memory/3620-191-0x0000022EB6007000-0x0000022EB600B000-memory.dmp
    Filesize

    16KB

  • memory/3620-190-0x0000022EB6007000-0x0000022EB600B000-memory.dmp
    Filesize

    16KB

  • memory/3620-214-0x0000022EB6020000-0x0000022EB6024000-memory.dmp
    Filesize

    16KB

  • memory/3620-159-0x0000022EB4970000-0x0000022EB4990000-memory.dmp
    Filesize

    128KB

  • memory/3620-213-0x0000022EB6020000-0x0000022EB6024000-memory.dmp
    Filesize

    16KB

  • memory/3620-210-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-204-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-202-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-203-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-201-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-200-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-205-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-206-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-207-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/3620-209-0x0000022EB6020000-0x0000022EB602C000-memory.dmp
    Filesize

    48KB

  • memory/4880-138-0x0000000000FC3000-0x0000000000FC6000-memory.dmp
    Filesize

    12KB

  • memory/4880-132-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/4880-133-0x0000000000FC3000-0x0000000000FC6000-memory.dmp
    Filesize

    12KB

  • memory/4880-137-0x00000000749C0000-0x0000000074F71000-memory.dmp
    Filesize

    5.7MB

  • memory/4932-140-0x0000000000000000-mapping.dmp
  • memory/4968-136-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4968-142-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4968-134-0x0000000000000000-mapping.dmp
  • memory/4968-135-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4968-139-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB