Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 20:51

General

  • Target

    20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161.exe

  • Size

    86KB

  • MD5

    044b1f160597323983d2aea4c5084e96

  • SHA1

    e1604530e33a995271564d20e03c7eef87bbea32

  • SHA256

    20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161

  • SHA512

    e369f46faa06ba75e76f777a377ef1c928db9bc28c3dcea9a7f9139da76076ee95cc214de94557bafd7afcb2dab030d9d5736ebcb42b6d99dbd98deb34d60223

  • SSDEEP

    1536:zdF7M8AbadLJEkVvKmRZSMWq2yl0XEwCzJ0CmuJd4BXac6:v7MvtCRZXdtw6JBbd4In

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Gozi family
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161.exe
    "C:\Users\Admin\AppData\Local\Temp\20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161.exe
      C:\Users\Admin\AppData\Local\Temp\20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\20f5d3447421fd9a15e00046cf65706a23bf1641c70846addaab7aec70858161.exe

    Filesize

    86KB

    MD5

    d9501bf36a9f17fef0a3e87c6c000295

    SHA1

    961d96c60dbdade172a311dfe47ec5cd79cd0abc

    SHA256

    1f2f31fa2408ee6c09cc7d54cd7241dff0008c060062896fb5e795ec79e190ec

    SHA512

    7f7caec09171b7d67d4943afe63ad57a3b3da11e9d5d744cc03ec6737a04b4305b55d49121608c05c64376852c21709dee4c550f63639ccf6676ee0d44e55718

  • memory/2092-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2092-8-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/2092-1-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2092-15-0x0000000000160000-0x000000000019A000-memory.dmp

    Filesize

    232KB

  • memory/2092-14-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2348-17-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2348-18-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/2348-29-0x00000000001F0000-0x000000000020B000-memory.dmp

    Filesize

    108KB

  • memory/2348-25-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2348-19-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2348-30-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB