Analysis

  • max time kernel
    151s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 16:50

General

  • Target

    61970452081816271072dd600d435d6e352bd25e119d93a85332772d4275f216.exe

  • Size

    655KB

  • MD5

    b1dec78a1ea2ac66cdc5b14f1b628fa1

  • SHA1

    2a9506c5c02a2ab8e3d31d5059e8299b25eb5cc0

  • SHA256

    61970452081816271072dd600d435d6e352bd25e119d93a85332772d4275f216

  • SHA512

    d3283b7e506ba64dba74bad43a0428f2aa77a33b44d09e1b9f33ac5f9963874c30aedadac56b91a3e1b607c0a3ed44994e00c916814cedf125b95ae3431bd0c0

Malware Config

Extracted

Family

gozi_rm3

Attributes
  • build

    300787

Extracted

Family

gozi_rm3

Botnet

201910081

C2

https://kenneyai.xyz

Attributes
  • build

    300787

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61970452081816271072dd600d435d6e352bd25e119d93a85332772d4275f216.exe
    "C:\Users\Admin\AppData\Local\Temp\61970452081816271072dd600d435d6e352bd25e119d93a85332772d4275f216.exe"
    1⤵
      PID:240
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1060 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1008
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:664
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:460
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:460 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:1904
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\78o90ak\imagestore.dat
      Filesize

      4KB

      MD5

      3af98c72dc3f1b24e588e47823cf23c3

      SHA1

      551331bb8211b8d8fad8902d5843ca87d8b840b0

      SHA256

      c81972fb5054ce7c5a96e67a0b1a81c561e5339ce4e90b5b3bb96258f055f143

      SHA512

      60da2fc63ac6da84161606ee635521dc81b4a77b90ec487f9ab8d8231bf8365010eff110483cee62e3f69de8285389ad6b0dedfeb51b767ba368d4381189a5bf

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\78o90ak\imagestore.dat
      Filesize

      4KB

      MD5

      3af98c72dc3f1b24e588e47823cf23c3

      SHA1

      551331bb8211b8d8fad8902d5843ca87d8b840b0

      SHA256

      c81972fb5054ce7c5a96e67a0b1a81c561e5339ce4e90b5b3bb96258f055f143

      SHA512

      60da2fc63ac6da84161606ee635521dc81b4a77b90ec487f9ab8d8231bf8365010eff110483cee62e3f69de8285389ad6b0dedfeb51b767ba368d4381189a5bf

    • memory/240-54-0x00000000756C1000-0x00000000756C3000-memory.dmp
      Filesize

      8KB

    • memory/240-55-0x0000000000400000-0x00000000004A4000-memory.dmp
      Filesize

      656KB

    • memory/240-57-0x0000000000240000-0x0000000000246000-memory.dmp
      Filesize

      24KB

    • memory/240-58-0x0000000000270000-0x0000000000284000-memory.dmp
      Filesize

      80KB