Analysis

  • max time kernel
    197s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 08:18

General

  • Target

    d5ebcdac450c9999ef7184481f729df0bb5babd9ae9fb62b7c6fdff02569a674.exe

  • Size

    305KB

  • MD5

    f4cdbef32c96169f9194b6b33b3f7c26

  • SHA1

    53d0738923bcd20bddf9e280d281a81225378162

  • SHA256

    d5ebcdac450c9999ef7184481f729df0bb5babd9ae9fb62b7c6fdff02569a674

  • SHA512

    de2ee95658cfe3dd78a688932dd140849b04b7f6da869294d486326a010ccb6137264a4f924f88b4c4e3c6584399aa869ef6ec912e1d54b87ca05b67b4f861b9

  • SSDEEP

    6144:VId7WQ8X2rBWueOlQb2NOShT5RmUjD5uT:Vw7L+2rBWuFltF8UjD5uT

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1010

C2

redwoodmotors.ru

pampers-globalworld.ru

pinkfloyd-mp3love.ru

sosandhelpconnect.ru

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5ebcdac450c9999ef7184481f729df0bb5babd9ae9fb62b7c6fdff02569a674.exe
    "C:\Users\Admin\AppData\Local\Temp\d5ebcdac450c9999ef7184481f729df0bb5babd9ae9fb62b7c6fdff02569a674.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\d5ebcdac450c9999ef7184481f729df0bb5babd9ae9fb62b7c6fdff02569a674.exe
      "C:\Users\Admin\AppData\Local\Temp\d5ebcdac450c9999ef7184481f729df0bb5babd9ae9fb62b7c6fdff02569a674.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3344
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240651171.bat" "C:\Users\Admin\AppData\Local\Temp\D5EBCD~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Windows\SysWOW64\attrib.exe
          attrib -r -s -h "C:\Users\Admin\AppData\Local\Temp\D5EBCD~1.EXE"
          4⤵
          • Views/modifies file attributes
          PID:3452
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4684
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4292

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\240651171.bat
    Filesize

    76B

    MD5

    128df16f4bd354ba1ccef384cd533542

    SHA1

    2a53796d9bc7692073899cc660674a4797fc3873

    SHA256

    815dfec3819585b80c27aa0be12a92bb93bda733f3b02bbcaa10005549af27bc

    SHA512

    eb771370592a5853051ef573fae1038c3f4588addc4b31cf99d0fddbd8d0ad83bc4c60d1e59bf8f90ec2c2bfab88c2a0339b2cf9e4ae70fc2ab32ba0c40e786c

  • memory/8-132-0x0000000002110000-0x0000000002139000-memory.dmp
    Filesize

    164KB

  • memory/2116-139-0x0000000000000000-mapping.dmp
  • memory/2216-133-0x0000000000000000-mapping.dmp
  • memory/2216-134-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2216-136-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2216-137-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2216-140-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/3344-138-0x0000000000000000-mapping.dmp
  • memory/3452-142-0x0000000000000000-mapping.dmp
  • memory/4292-157-0x000002AE5BFA8000-0x000002AE5BFB0000-memory.dmp
    Filesize

    32KB

  • memory/4292-161-0x000002AE48403000-0x000002AE48406000-memory.dmp
    Filesize

    12KB

  • memory/4292-162-0x000002AE48403000-0x000002AE48406000-memory.dmp
    Filesize

    12KB

  • memory/4292-163-0x000002AE48403000-0x000002AE48406000-memory.dmp
    Filesize

    12KB

  • memory/4292-160-0x000002AE48403000-0x000002AE48406000-memory.dmp
    Filesize

    12KB

  • memory/4292-166-0x000002AE483D0000-0x000002AE483D3000-memory.dmp
    Filesize

    12KB

  • memory/4292-167-0x000002AE483D0000-0x000002AE483D3000-memory.dmp
    Filesize

    12KB

  • memory/4292-168-0x000002AE483D0000-0x000002AE483D3000-memory.dmp
    Filesize

    12KB

  • memory/4292-170-0x000002AE483D3000-0x000002AE483D7000-memory.dmp
    Filesize

    16KB

  • memory/4292-172-0x000002AE483D3000-0x000002AE483D7000-memory.dmp
    Filesize

    16KB

  • memory/4292-171-0x000002AE483D3000-0x000002AE483D7000-memory.dmp
    Filesize

    16KB

  • memory/4292-173-0x000002AE483D3000-0x000002AE483D7000-memory.dmp
    Filesize

    16KB

  • memory/4292-174-0x000002AE483D3000-0x000002AE483D7000-memory.dmp
    Filesize

    16KB