Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 06:46

General

  • Target

    92031a850581e2f615a022d7fe45531f6ac1001394634e97c2956ff170e12eda.exe

  • Size

    908KB

  • MD5

    9df83e23d3a2c45909ce9e81ab066155

  • SHA1

    bc4821c3897b4c228c2446d3170e555a396354d9

  • SHA256

    92031a850581e2f615a022d7fe45531f6ac1001394634e97c2956ff170e12eda

  • SHA512

    ffeb96bd9e8d4ea139121cf0528f3afc893cda83f4c1bced2da81f5af511cd01e71e85b9662764295ec36f75438019dc0ce7bed4dac14d031d2ba05e91ec92e9

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300854

Extracted

Family

gozi_rm3

Botnet

202004141

C2

https://devicelease.xyz

Attributes
  • build

    300854

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 63 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92031a850581e2f615a022d7fe45531f6ac1001394634e97c2956ff170e12eda.exe
    "C:\Users\Admin\AppData\Local\Temp\92031a850581e2f615a022d7fe45531f6ac1001394634e97c2956ff170e12eda.exe"
    1⤵
      PID:1304
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1212
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:472073 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1516
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1552 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ENY8H5A4.txt
      Filesize

      599B

      MD5

      dc295aae7c1b3d607fc0003cb5d44128

      SHA1

      d4b8acf080a07befb7f345eee9a4b6f058c21453

      SHA256

      32b6e5fe2e968d0566d7840e18dc47b3167fafb98851d652b946118493dec6eb

      SHA512

      0f299a002f9c456f058203f4a903549a7d062cd968b7a0223567dd95e093855e067b3e9290b4fea727fed99d596a0a1f9c779b890937a1b164f14211225d6259

    • memory/1304-54-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1304-55-0x0000000000220000-0x000000000022C000-memory.dmp
      Filesize

      48KB

    • memory/1304-56-0x0000000000400000-0x00000000004E5000-memory.dmp
      Filesize

      916KB

    • memory/1304-57-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB