Analysis

  • max time kernel
    186s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 02:18

General

  • Target

    3ce1a0b8cf3bee00089a91c662f0a0e7d9ac4d1e0c3984df55163f88c864ea0a.exe

  • Size

    908KB

  • MD5

    fa4108c7d2f3513bc69ba5a2dc5442ee

  • SHA1

    5568156adac734cc6a3d7e02fb63fba222363284

  • SHA256

    3ce1a0b8cf3bee00089a91c662f0a0e7d9ac4d1e0c3984df55163f88c864ea0a

  • SHA512

    e9876aacdb627c18811a43ae8ddec67e2c05f974385cf6c6527366fc18ab4f7d3523a97c0f4c06ea5a0a7b6f33503552c94a556516fe24fde15984e6b08e0a4f

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300854

Extracted

Family

gozi_rm3

Botnet

202004141

C2

https://devicelease.xyz

Attributes
  • build

    300854

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 61 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ce1a0b8cf3bee00089a91c662f0a0e7d9ac4d1e0c3984df55163f88c864ea0a.exe
    "C:\Users\Admin\AppData\Local\Temp\3ce1a0b8cf3bee00089a91c662f0a0e7d9ac4d1e0c3984df55163f88c864ea0a.exe"
    1⤵
      PID:1616
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1936
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:537611 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1288
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:960 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RWHLSKDB.txt
      Filesize

      604B

      MD5

      940ab2e41bbd41f026eb495d779fe5db

      SHA1

      d6b852f8528e713f01fd1f07f9e74a3ae1957bc2

      SHA256

      01288187fb41589a61a4358f74572a89c57a8f6bddb5a7c9d6a19879696e45ed

      SHA512

      533cbdb35681e76f75d88eefaaec5d34e89b8811350214a74149c8491f39616442ae073ba594d5aff9648c9bd3639f4066d1f21e38616e45f0ff3065687a3cdc

    • memory/1616-54-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB

    • memory/1616-55-0x0000000000220000-0x000000000022C000-memory.dmp
      Filesize

      48KB

    • memory/1616-56-0x0000000000400000-0x00000000004E5000-memory.dmp
      Filesize

      916KB

    • memory/1616-57-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB