Analysis

  • max time kernel
    57s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 22:53

General

  • Target

    fe95da5e4662632fb4e6c903da2c52c28643c8f9ce53e392c6545dcfe3b2c42f.exe

  • Size

    462KB

  • MD5

    d396ee2aa56cb489435eb293373852d5

  • SHA1

    74469a811b8baf684bc84412bb319f6e604dfa15

  • SHA256

    fe95da5e4662632fb4e6c903da2c52c28643c8f9ce53e392c6545dcfe3b2c42f

  • SHA512

    52500c6c3a5c7f0618f801b28679bdaa0d9c421bbd2f4a7664d7d38996e4825f814af784e9e074273e6839ebe1a2592390190688021dcfa4456f85b5677a4f24

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300898

Extracted

Family

gozi_rm3

Botnet

89820235

C2

https://exeupay.xyz

Attributes
  • build

    300898

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe95da5e4662632fb4e6c903da2c52c28643c8f9ce53e392c6545dcfe3b2c42f.exe
    "C:\Users\Admin\AppData\Local\Temp\fe95da5e4662632fb4e6c903da2c52c28643c8f9ce53e392c6545dcfe3b2c42f.exe"
    1⤵
      PID:1672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:768
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275470 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1800
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
        PID:1036
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1036 CREDAT:275457 /prefetch:2
          2⤵
            PID:1956
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
            PID:880
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:275457 /prefetch:2
              2⤵
                PID:1576

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1672-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
              Filesize

              8KB

            • memory/1672-56-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/1672-55-0x0000000000280000-0x00000000002A8000-memory.dmp
              Filesize

              160KB

            • memory/1672-57-0x00000000001B0000-0x00000000001C6000-memory.dmp
              Filesize

              88KB