Resubmissions

09-03-2021 16:06

210309-kxbe8wzgge 10

04-03-2020 00:31

200304-v9yphrchmj 10

Analysis

  • max time kernel
    111s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 16:06

General

  • Target

    6516805C322B33C1017F60314548D9A6.exe

  • Size

    583KB

  • MD5

    6516805c322b33c1017f60314548d9a6

  • SHA1

    bf46387cc42242434ba8aa788974a3f851e12e85

  • SHA256

    8f6ee0292d691bd26c1faf3c18ab30956f00a1cdc4e93a26958a559d96b400c0

  • SHA512

    c81c4c963bced891449458ea0936dab5e9eea904e78ef2fd3fcbd43aae49cb60c5343c0bc1756fa6f5efdd312dc2dc6fd0d698246cb56743435260796f74432c

Malware Config

Extracted

Family

gozi_rm3

Botnet

40000

C2

https://fleekstar.xyz

Attributes
  • build

    300848

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6516805C322B33C1017F60314548D9A6.exe
    "C:\Users\Admin\AppData\Local\Temp\6516805C322B33C1017F60314548D9A6.exe"
    1⤵
      PID:792
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1348 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1348 CREDAT:734215 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1020
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1492
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/792-2-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/792-3-0x0000000000220000-0x0000000000231000-memory.dmp
      Filesize

      68KB

    • memory/792-4-0x0000000000250000-0x0000000000279000-memory.dmp
      Filesize

      164KB

    • memory/792-5-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/792-10-0x0000000000390000-0x0000000000392000-memory.dmp
      Filesize

      8KB

    • memory/1020-11-0x0000000000000000-mapping.dmp
    • memory/1348-6-0x000007FEFC5A1000-0x000007FEFC5A3000-memory.dmp
      Filesize

      8KB

    • memory/1488-7-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1492-12-0x0000000000000000-mapping.dmp
    • memory/1532-13-0x0000000000000000-mapping.dmp
    • memory/1708-8-0x0000000000000000-mapping.dmp