Analysis

  • max time kernel
    53s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:42

General

  • Target

    e70c80d359f951462fc4dea16d994b9c7a2e829799ca32ef798d12530464b3ba.exe

  • Size

    908KB

  • MD5

    d8158627ca1f14c97abcf22013101198

  • SHA1

    21a055504080ed770e955b262b271f8411ff6531

  • SHA256

    e70c80d359f951462fc4dea16d994b9c7a2e829799ca32ef798d12530464b3ba

  • SHA512

    0507f8e63efbb026da21099bdbd8de41c816c3ef2fbe5dc56f96cc49851aa19c37bee6a91021056b8c23289ca7d45051ed79b81ccb00683fafa21dbbafa81a97

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300854

Extracted

Family

gozi_rm3

Botnet

202004141

C2

https://devicelease.xyz

Attributes
  • build

    300854

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e70c80d359f951462fc4dea16d994b9c7a2e829799ca32ef798d12530464b3ba.exe
    "C:\Users\Admin\AppData\Local\Temp\e70c80d359f951462fc4dea16d994b9c7a2e829799ca32ef798d12530464b3ba.exe"
    1⤵
      PID:4612
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:5060
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4756 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1020
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4756 CREDAT:82950 /prefetch:2
          2⤵
            PID:2968
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
            PID:1396
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:17410 /prefetch:2
              2⤵
                PID:2812
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
              1⤵
                PID:3696
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3696 CREDAT:17410 /prefetch:2
                  2⤵
                    PID:4544
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                  1⤵
                    PID:3748
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3748 CREDAT:17410 /prefetch:2
                      2⤵
                        PID:2212
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                      1⤵
                        PID:3024
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:17410 /prefetch:2
                          2⤵
                            PID:4244
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                          1⤵
                            PID:5096
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5096 CREDAT:17410 /prefetch:2
                              2⤵
                                PID:4264

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/4612-130-0x0000000002220000-0x000000000222C000-memory.dmp
                              Filesize

                              48KB

                            • memory/4612-131-0x0000000000400000-0x00000000004E5000-memory.dmp
                              Filesize

                              916KB

                            • memory/4612-132-0x0000000002240000-0x0000000002251000-memory.dmp
                              Filesize

                              68KB