Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 05:50

General

  • Target

    VirusShare_7afb45ac5810698b4f3d8bc49e5d02c9.exe

  • Size

    526KB

  • MD5

    7afb45ac5810698b4f3d8bc49e5d02c9

  • SHA1

    82ac0b36bc447b697a907067a4163f4904d8ab25

  • SHA256

    336e5e72892c6ac686f60e22a98848100e6af98f52490af608e0c930afef5798

  • SHA512

    d867f302850a493d0424ad18b2adb110704c7eafde5a1fbb0eef9f109d366d0758bddbece0b8a0a0d5482b5ccf39e0dadff9dc143162eb5710c8639acc88db21

  • SSDEEP

    12288:Y3oGlmVDxLpA4pxc7wak9J5Q4xyhdG0++sVMJG2T7D/mxeT6xY:bVDZi4QEakn5PS+yFTXmAOxY

Malware Config

Extracted

Family

gozi

Attributes
  • build

    215798

rsa_pubkey.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_7afb45ac5810698b4f3d8bc49e5d02c9.exe
      "C:\Users\Admin\AppData\Local\Temp\VirusShare_7afb45ac5810698b4f3d8bc49e5d02c9.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Users\Admin\AppData\Local\Temp\VirusShare_7afb45ac5810698b4f3d8bc49e5d02c9.exe
        "C:\Users\Admin\AppData\Local\Temp\VirusShare_7afb45ac5810698b4f3d8bc49e5d02c9.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\9398\49CC.bat" "C:\Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe" "C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C ""C:\Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe" "C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE""
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe
              "C:\Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe" "C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2564
              • C:\Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe
                "C:\Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:2596
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  8⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9398\49CC.bat
    Filesize

    112B

    MD5

    bc4c3727921caebc91486873210adb33

    SHA1

    77757c393a18c9ca1f8bde552b7d8c9d4e1298db

    SHA256

    1fc9a358244176146017e89b5cca4600de01d686e98db7fa29b6f5cd13acc7c0

    SHA512

    ba60cc50d0fa533631c45a1c408b9562a744683ef844f408f29331b4ec7cd227fbb681e2215b56b403041a489273da93f17907c7a0df743d1225f973d260943e

  • \Users\Admin\AppData\Roaming\comptdll\cmpblayx.exe
    Filesize

    526KB

    MD5

    7afb45ac5810698b4f3d8bc49e5d02c9

    SHA1

    82ac0b36bc447b697a907067a4163f4904d8ab25

    SHA256

    336e5e72892c6ac686f60e22a98848100e6af98f52490af608e0c930afef5798

    SHA512

    d867f302850a493d0424ad18b2adb110704c7eafde5a1fbb0eef9f109d366d0758bddbece0b8a0a0d5482b5ccf39e0dadff9dc143162eb5710c8639acc88db21

  • memory/1064-71-0x00000000051B0000-0x00000000052B4000-memory.dmp
    Filesize

    1.0MB

  • memory/1064-73-0x00000000051B0000-0x00000000052B4000-memory.dmp
    Filesize

    1.0MB

  • memory/1064-72-0x00000000051B0000-0x00000000052B4000-memory.dmp
    Filesize

    1.0MB

  • memory/1064-74-0x00000000051B0000-0x00000000052B4000-memory.dmp
    Filesize

    1.0MB

  • memory/1064-62-0x00000000051B0000-0x00000000052B4000-memory.dmp
    Filesize

    1.0MB

  • memory/2172-4-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-10-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-17-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-29-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-2-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-14-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-16-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2172-8-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2172-6-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2576-54-0x000007FFFFFDE000-0x000007FFFFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-63-0x00000000003B0000-0x00000000004B4000-memory.dmp
    Filesize

    1.0MB

  • memory/2576-57-0x00000000003B0000-0x00000000004B4000-memory.dmp
    Filesize

    1.0MB

  • memory/2596-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2596-53-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB