Analysis

  • max time kernel
    15s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:58

General

  • Target

    0bd8d5a3c09ef1d257586099b9fd657806efc157905b2e230999c4ce0ba0cce5.exe

  • Size

    462KB

  • MD5

    f725d46afe35141846aa69b94e4e0c9d

  • SHA1

    ada17db1fd4266b5730b1fc693dd9c36661bcb43

  • SHA256

    0bd8d5a3c09ef1d257586099b9fd657806efc157905b2e230999c4ce0ba0cce5

  • SHA512

    49a63c9ee38ae5ee783cdaabb6903843f317fc8ce718345a8e43198d15339f1bd2026fa23aab40981a183650431c764891cba51b4791d3732dd603db8338a8d3

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300898

  • exe_type

    loader

Extracted

Family

gozi_rm3

Botnet

89820235

C2

https://exeupay.xyz

Attributes
  • build

    300898

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd8d5a3c09ef1d257586099b9fd657806efc157905b2e230999c4ce0ba0cce5.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd8d5a3c09ef1d257586099b9fd657806efc157905b2e230999c4ce0ba0cce5.exe"
    1⤵
      PID:4764
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:2232
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4976 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3168
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4976 CREDAT:82950 /prefetch:2
          2⤵
            PID:4300
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
            PID:2688
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:17410 /prefetch:2
              2⤵
                PID:2756
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
              1⤵
                PID:4824
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4824 CREDAT:17410 /prefetch:2
                  2⤵
                    PID:2488
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                  1⤵
                    PID:4836
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4836 CREDAT:17410 /prefetch:2
                      2⤵
                        PID:3668
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                      1⤵
                        PID:1340
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:17410 /prefetch:2
                          2⤵
                            PID:3772
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                          1⤵
                            PID:3572
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3572 CREDAT:17410 /prefetch:2
                              2⤵
                                PID:2136

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/4764-130-0x0000000000730000-0x0000000000746000-memory.dmp
                              Filesize

                              88KB

                            • memory/4764-137-0x0000000000400000-0x0000000000474000-memory.dmp
                              Filesize

                              464KB

                            • memory/4764-136-0x00000000006D0000-0x00000000006F8000-memory.dmp
                              Filesize

                              160KB