Analysis

  • max time kernel
    92s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 22:44

General

  • Target

    3c3d3ab446cf039f096ead4702090b2104cb32f36c8c8d1d1d69c38a427aedec.exe

  • Size

    909KB

  • MD5

    91942e3e4ac296b131ff7d16cd081915

  • SHA1

    4b19f069f7b19c00a2598b014abfce7baa74611e

  • SHA256

    3c3d3ab446cf039f096ead4702090b2104cb32f36c8c8d1d1d69c38a427aedec

  • SHA512

    d424ce4a9d7f36cc9b0d9f55e8ef90a68363ddea383ebf05a08cc95c19c1c619a3badca23a9a23a93ddd22f49c00e127f349750f32215847cc4c2b0493627d45

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300854

Extracted

Family

gozi_rm3

Botnet

202004141

C2

https://devicelease.xyz

Attributes
  • build

    300854

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c3d3ab446cf039f096ead4702090b2104cb32f36c8c8d1d1d69c38a427aedec.exe
    "C:\Users\Admin\AppData\Local\Temp\3c3d3ab446cf039f096ead4702090b2104cb32f36c8c8d1d1d69c38a427aedec.exe"
    1⤵
      PID:1052
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1680
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:1848324 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1796
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
        PID:1824
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1824 CREDAT:275457 /prefetch:2
          2⤵
            PID:1660
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
            PID:384
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:384 CREDAT:275457 /prefetch:2
              2⤵
                PID:1384

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4WMK65SN.txt
              Filesize

              603B

              MD5

              1447508fa9c4ff079081f38913ce3b8c

              SHA1

              1825323d302900d52ea3e07a32b5c11aa8dd6a96

              SHA256

              3f179895b9507c8396e65f7113d1803ab3b8e4b492549123e622336af4ff99b6

              SHA512

              dcc8792fb13b400822e52964b3ff64780d4b989298976cfa20837f1ee2ac67f021a48a48de01fa5c01bc546833a19eb2cfbc3490c391477f22ba12d323d7e068

            • memory/1052-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
              Filesize

              8KB

            • memory/1052-56-0x0000000000400000-0x00000000004E5000-memory.dmp
              Filesize

              916KB

            • memory/1052-55-0x0000000000220000-0x000000000022C000-memory.dmp
              Filesize

              48KB

            • memory/1052-57-0x0000000000240000-0x0000000000251000-memory.dmp
              Filesize

              68KB