Analysis

  • max time kernel
    91s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-04-2024 18:22

General

  • Target

    c31c4dd4f9aa4dffcbbd1c973d14aa37f4da32b42db3f05abc2baa4633c85918.exe

  • Size

    266KB

  • MD5

    4dacb970e6d7b72e8492fa4855d276cc

  • SHA1

    8567cecc55e01ca135e9edd5beeebf19e3c8e742

  • SHA256

    c31c4dd4f9aa4dffcbbd1c973d14aa37f4da32b42db3f05abc2baa4633c85918

  • SHA512

    cf218d5932bd355e852b0fb869cf4b6d04f9f9d975ffe51fa0cf734efe986345f1298d7f74acdcd0bfa3719c34104c7eea5ddb28b0f5c995a0a8018931131f8b

  • SSDEEP

    6144:5XzKdNY49u8rVKYpkK/TRPkTMeya01net:ia4An8n/tPCNya01

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c31c4dd4f9aa4dffcbbd1c973d14aa37f4da32b42db3f05abc2baa4633c85918.exe
    "C:\Users\Admin\AppData\Local\Temp\c31c4dd4f9aa4dffcbbd1c973d14aa37f4da32b42db3f05abc2baa4633c85918.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2428
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1884

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2924-0-0x0000000000F10000-0x0000000000FB0000-memory.dmp
    Filesize

    640KB

  • memory/2924-14-0x0000000000F10000-0x0000000000FB0000-memory.dmp
    Filesize

    640KB