Analysis

  • max time kernel
    8s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 06:05

General

  • Target

    2b25182df120e15147a1d1f86154ece9.exe

  • Size

    653KB

  • MD5

    2b25182df120e15147a1d1f86154ece9

  • SHA1

    8dfb7bb6a85f51a09db361fb83f5edfdb4c5e515

  • SHA256

    61b5b2ea5f667c7a3bc7ef2ac07283a0c106e7d02e139879481ffa64441e1e55

  • SHA512

    a25709a82d7d152a5d2321904154ecced9753fa6158546ba6eddb3c4e8fb1bac565f991951abe6fc9761ed2d21765ab828c4097e7b8a7a21572718c595272cf1

  • SSDEEP

    12288:WqeAoQME4xL3Lq7ZAfsOU+1kGz9nHxUHmCrv+rc:Wq1oldxTLoZcsOUaTzjumKv+rc

Malware Config

Extracted

Family

gozi

Attributes
  • build

    300981

Extracted

Family

gozi

Botnet

202108021

C2

https://hotroad.cyou

Attributes
  • build

    300981

  • exe_type

    loader

  • non_target_locale

    RU

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b25182df120e15147a1d1f86154ece9.exe
    "C:\Users\Admin\AppData\Local\Temp\2b25182df120e15147a1d1f86154ece9.exe"
    1⤵
      PID:2136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:275457 /prefetch:2
      1⤵
        PID:2720
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2628
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
          PID:1848
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
            2⤵
              PID:1984
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
            1⤵
              PID:1820
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
                2⤵
                  PID:2076
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                1⤵
                  PID:1896
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:275457 /prefetch:2
                    2⤵
                      PID:1620
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                    1⤵
                      PID:2356
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:275457 /prefetch:2
                        2⤵
                          PID:2780
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:275457 /prefetch:2
                        1⤵
                          PID:1584
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                          1⤵
                            PID:2380
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                            1⤵
                              PID:1504
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1504 CREDAT:275457 /prefetch:2
                                2⤵
                                  PID:1876

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\~DFBE8861A6630674D0.TMP
                                Filesize

                                16KB

                                MD5

                                07b5e831e35d646b83850a5c1effa919

                                SHA1

                                f86a9522e287ccffa377b0886bf02f5ee252e0f8

                                SHA256

                                babea7c7dc1b857970a96f6ad69f6b0d8f1317f7c03aace690f5d823ad54cd2d

                                SHA512

                                864a4aa676a98bdcfaf63ce8d899641c93b592cbb77ac1b9dedb4e696b4bc9ed9b5ac3f5bc3a9d56858cb60a2191c6c3197290152f027f04edc09a35583d1820

                              • memory/2136-0-0x00000000000D0000-0x000000000021B000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/2136-2-0x00000000000D0000-0x000000000021B000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/2136-1-0x00000000000D0000-0x000000000021B000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/2136-3-0x0000000000080000-0x0000000000081000-memory.dmp
                                Filesize

                                4KB

                              • memory/2136-4-0x0000000000090000-0x00000000000A0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2136-10-0x00000000003B0000-0x00000000003B2000-memory.dmp
                                Filesize

                                8KB

                              • memory/2136-11-0x00000000000D0000-0x000000000021B000-memory.dmp
                                Filesize

                                1.3MB