Analysis

  • max time kernel
    1171s
  • max time network
    862s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-11-2024 19:27

General

  • Target

    066d06ca007d19457ca609dd95975f7facb551ffb5d8f6d4edf108236ad8c981.exe

  • Size

    1.4MB

  • MD5

    8f96e8a051cb8df97a27c36dcf71d585

  • SHA1

    96dcf9b846ae8710a06e24d0f12b2b98446810af

  • SHA256

    066d06ca007d19457ca609dd95975f7facb551ffb5d8f6d4edf108236ad8c981

  • SHA512

    ebb56e6fe4ef2e5f5ccb429efdd8f6090761f8822c8acf6e466424f5d86b1238d3bad2236748dd0b9ce04a5f68e4fa15cc8714f1088031ffe5c3d41d2b2cdd94

  • SSDEEP

    24576:wD4u03Es5iL6J4H1ZMJwOXWI3ZsrHjS/7YftKna/Rgy9c9fa:KIl5im4VN+2e7YfkUcZ

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Gozi family
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\066d06ca007d19457ca609dd95975f7facb551ffb5d8f6d4edf108236ad8c981.exe
    "C:\Users\Admin\AppData\Local\Temp\066d06ca007d19457ca609dd95975f7facb551ffb5d8f6d4edf108236ad8c981.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C6E7.tmp\C6E8.bat C:\Users\Admin\AppData\Local\Temp\066d06ca007d19457ca609dd95975f7facb551ffb5d8f6d4edf108236ad8c981.exe"
      2⤵
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Users\Admin\AppData\Local\Temp\C6E7.tmp\ElmersGlue_3.exe
        ElmersGlue_3.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:1956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C6E7.tmp\C6E8.bat

    Filesize

    303B

    MD5

    91445ef6b38800794ae9ffbf2eb29cf7

    SHA1

    3a56a399df2a3b3c546c0093197452edd0e8e92c

    SHA256

    7d68b772ad72fedfdbf25699149e0ffb7bc71b6f3750f7a0c36722bff4f5797b

    SHA512

    eb482537baac16495dca8192cbdb204ee3fded66d496e753c8c5f9cec5d17d81ba921da60a74cf11a52f047147ca3e63c8b987e85b57da193250bc460335f580

  • C:\Users\Admin\AppData\Local\Temp\C6E7.tmp\ElmersGlue_3.exe

    Filesize

    2.8MB

    MD5

    689d3bbc17c506fdd2626e0ee4f2d86f

    SHA1

    d8fc12f42963e1dbcdca8a826a7598e9a740fe79

    SHA256

    63e028dfbf88592d15738ca76505fd2ed240ffba015958e58080b3277c8c96ae

    SHA512

    997ccff79049cd8763751cbfb451b4c1fd7184657f98591c59790939de65217437e5ade3f77105dfee302a505726aa20a1009c34c3e955882db4e5d2ceed9db1

  • memory/1956-13-0x0000000073A7E000-0x0000000073A7F000-memory.dmp

    Filesize

    4KB

  • memory/1956-14-0x0000000000E30000-0x000000000110C000-memory.dmp

    Filesize

    2.9MB

  • memory/1956-15-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/1956-16-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/1956-18-0x0000000073A7E000-0x0000000073A7F000-memory.dmp

    Filesize

    4KB

  • memory/1956-20-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/2064-0-0x0000000000400000-0x0000000000703000-memory.dmp

    Filesize

    3.0MB

  • memory/2064-17-0x0000000000400000-0x0000000000703000-memory.dmp

    Filesize

    3.0MB