Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 12:56

General

  • Target

    fa35eff209ecc87c34f0a4cf93c6de68044047394f399b527840376d08c59bdd.exe

  • Size

    266KB

  • MD5

    f9b402a012a1abe4fca63a49ac8a03f3

  • SHA1

    e8974acfc14300694a5d604b6cb66997b0b47c28

  • SHA256

    fa35eff209ecc87c34f0a4cf93c6de68044047394f399b527840376d08c59bdd

  • SHA512

    d14459f562b12c8f9c08939293454bf3875d7de056fe7a1eb4d359486e1c10ef1ca99a5ad3776ac9a907ed47152fc48f8a0099a066f3edd57535c6ed66f2ad46

  • SSDEEP

    3072:nNXEGZJWhfNFC4S60+XoLczrVmXyDdpF8MZ/Ct97GxepFlBLPBZTBQcFn8td2H0W:NXzKdNY49u8rVd//4kx2/bQcF901net

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa35eff209ecc87c34f0a4cf93c6de68044047394f399b527840376d08c59bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\fa35eff209ecc87c34f0a4cf93c6de68044047394f399b527840376d08c59bdd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2320
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2004
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1332 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      Filesize

      87KB

      MD5

      368332fca74f48697d842c5f4698ae1d

      SHA1

      0275153a1e62bd0eca0b02168895517ed66aac56

      SHA256

      3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

      SHA512

      fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

    • memory/2456-0-0x0000000000FE0000-0x0000000001080000-memory.dmp
      Filesize

      640KB

    • memory/2456-14-0x0000000000FE0000-0x0000000001080000-memory.dmp
      Filesize

      640KB

    • memory/2456-15-0x0000000000FE0000-0x0000000001080000-memory.dmp
      Filesize

      640KB