Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 06:46

General

  • Target

    9134304bf1e2837913d65f8bf249c5461687c449547f7b34134487190f6a5501.exe

  • Size

    908KB

  • MD5

    9a29825049e7b690cd4e2d90435c89ab

  • SHA1

    b0fc64659f945351f630035a5478f8f568204976

  • SHA256

    9134304bf1e2837913d65f8bf249c5461687c449547f7b34134487190f6a5501

  • SHA512

    0543c611947f6b034197248de8551e2fa81aeb2caf5f009ca1efa8c94ac3f097d4910b9b63bcdde2b15ff9874f1b8bf816ed70305aec92179e3c8fd84d540ec3

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300854

Extracted

Family

gozi_rm3

Botnet

202004141

C2

https://devicelease.xyz

Attributes
  • build

    300854

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 61 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9134304bf1e2837913d65f8bf249c5461687c449547f7b34134487190f6a5501.exe
    "C:\Users\Admin\AppData\Local\Temp\9134304bf1e2837913d65f8bf249c5461687c449547f7b34134487190f6a5501.exe"
    1⤵
      PID:1408
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1172 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1832
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1172 CREDAT:275465 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1060
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Y92WWF1H.txt
      Filesize

      600B

      MD5

      3f12e88d1a3e1a0e7e23284e7b750daa

      SHA1

      73fba46c69e2aac142388c319d61e9ccd9f1fd2f

      SHA256

      a16e9457150b1cb7da910d862733fedbca06524f4310abcc555ce3cced043985

      SHA512

      939f5b53eb77a2c29636d7edf537f1fd339657a6a8477fae0f283962ba3b122caa84aef3cb943167fdc4f006eb9ff6e5dc06742b45485555dbffca00d297c43b

    • memory/1408-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/1408-55-0x0000000000230000-0x000000000023C000-memory.dmp
      Filesize

      48KB

    • memory/1408-56-0x0000000000400000-0x00000000004E5000-memory.dmp
      Filesize

      916KB

    • memory/1408-57-0x0000000000250000-0x0000000000261000-memory.dmp
      Filesize

      68KB