Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2023 12:13

General

  • Target

    05234599.msi

  • Size

    5.8MB

  • MD5

    82ff84cb9924f0855a894e75b5d3edb2

  • SHA1

    df89381239f8a8ececeb697a6a35a573203bac09

  • SHA256

    cd8393350f7cfc0762e09ee3b0a98002a1b9abf362caf5f210e717e1d4ebe53a

  • SHA512

    416db643cbfda60b26bb3eac8b6a94b148b506bc016d562bc51e085f765400c56412462b42e2e29dcc44fa621349781c1c225081804c528a0a7fd1822663597b

  • SSDEEP

    98304:ajJzMUpQ/2zKN5DmsQPKEvia5Zld9l4jH43ZnzgB1wLhQNHFRaFUDAQQHk8iQdvk:M5NzKNgsKKE6UZD9l4IZnzgLwLhQNHFd

Malware Config

Extracted

Family

gozi

Botnet

1000

C2

https://sumarno.top

Attributes
  • host_keep_time

    2

  • host_shift_time

    1

  • idle_time

    1

  • request_time

    10

aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\05234599.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:824
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 24C7474EF82481C25281B64FB143BA03
      2⤵
      • Loads dropped DLL
      PID:1888
    • C:\Windows\Installer\MSI85C8.tmp
      "C:\Windows\Installer\MSI85C8.tmp" /DontWait C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Roaming\MSTX340\ini.dll,vips
      2⤵
      • Executes dropped EXE
      PID:1168
    • C:\Windows\Installer\MSI86C3.tmp
      "C:\Windows\Installer\MSI86C3.tmp" "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" file://C:\Users\Admin\AppData\Roaming\MSTX340/Information_psw.pdf
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1316
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:268
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000390" "00000000000003CC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:808
  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\MSTX340\ini.dll,vips
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\System32\cmd.exe
      cmd /c "net group "domain computers" /domain" >> C:\Users\Admin\AppData\Local\Temp\4A90.tmp
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\System32\net.exe
        net group "domain computers" /domain
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 group "domain computers" /domain
          4⤵
            PID:1608
      • C:\Windows\System32\cmd.exe
        cmd /c "nltest /dclist:" >> C:\Users\Admin\AppData\Local\Temp\9424.tmp
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\System32\nltest.exe
          nltest /dclist:
          3⤵
            PID:1152

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Config.Msi\6c7f70.rbs

        Filesize

        422KB

        MD5

        4911c02a23eef78756cf14cf502bf9c8

        SHA1

        1a7b3029c5a1fb3572838130bb024cf2bb50b645

        SHA256

        30326be316793210a3cff941f742e3b4dcc2997da200f43daf343dc77b475e2c

        SHA512

        88c506dfcd1e32c58e9ed3de7f53b234b4c40e93fe488d7ea49be69c2788b9c4650f15d3a2d5822cbc781f441cf76d82cc666a097c886f90b93dfd0c76d854cd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        62KB

        MD5

        b5fcc55cffd66f38d548e8b63206c5e6

        SHA1

        79db08ababfa33a4f644fa8fe337195b5aba44c7

        SHA256

        7730df1165195dd5bb6b40d6e519b4ce07aceb03601a77bca6535d31698d4ca1

        SHA512

        aaa17175e90dbca04f0fa753084731313e70119fef7d408b41ff4170116ab24eaee0bd05dca2cc43464b1ee920819e5ce6f6e750d97e3c4fc605f01e7ff9c649

      • C:\Users\Admin\AppData\Local\Temp\4A90.tmp

        Filesize

        78B

        MD5

        aaec14b2de8e2fdaf8427672122af65c

        SHA1

        ca953efad669c93af85b968d747baa544d4465fb

        SHA256

        14c94c44d0eb89a820d96e1791f4b754c87ee778b5f4478289df0fb22e1c3da1

        SHA512

        a5cbad3de5070fdcd6aa7f3f5eda42b69faef44a431cf48e20ca1f4f42c648ee80bd5f1d9b981624ae6b39e2435b4278c9fd1e97491e3b244a2bba7d629021a8

      • C:\Users\Admin\AppData\Local\Temp\9424.tmp

        Filesize

        36B

        MD5

        c58986635c266e6c06609b908580bede

        SHA1

        4672dce03d3dd9560cf74035aff3d9aebb7201e4

        SHA256

        a2f1bb2817f976e129974b003e3ec12fb8a644c1952bb667116317fd26416042

        SHA512

        36241e4bda8ad7e4137624bbfbb999c643d34a2095ba078f9886d92f4726913bdb9dc1e1f44141a6738c1e4d9042b802e49f774c0f1c6901735f4b069834449f

      • C:\Users\Admin\AppData\Local\Temp\Cab96A7.tmp

        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Roaming\MSTX340\ini.dll

        Filesize

        287KB

        MD5

        d0584edcc980ef43e697629ade83c54b

        SHA1

        a68deea2d4f40bef60c7f605bc2aae9698259e69

        SHA256

        e33a713b96b45e2b2e0da350c0fdaaf865139607066aadff3b67b0ced82ca8bc

        SHA512

        917f8206777512ba537c3b67d4e1a31cbf86c690986ef617d5ee34a7818ce09c23067caae3d22a9e1ff7dba0fdf17322f33b579ca0827f19ef0cbabe2f486b5e

      • C:\Windows\Installer\6c7f6d.msi

        Filesize

        5.8MB

        MD5

        82ff84cb9924f0855a894e75b5d3edb2

        SHA1

        df89381239f8a8ececeb697a6a35a573203bac09

        SHA256

        cd8393350f7cfc0762e09ee3b0a98002a1b9abf362caf5f210e717e1d4ebe53a

        SHA512

        416db643cbfda60b26bb3eac8b6a94b148b506bc016d562bc51e085f765400c56412462b42e2e29dcc44fa621349781c1c225081804c528a0a7fd1822663597b

      • C:\Windows\Installer\MSI8077.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • C:\Windows\Installer\MSI82A9.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • C:\Windows\Installer\MSI8346.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • C:\Windows\Installer\MSI8346.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • C:\Windows\Installer\MSI85C8.tmp

        Filesize

        414KB

        MD5

        0007940f5479831428131f029d3bd8f7

        SHA1

        8ded66acbd836388c1414512025bd9004c90903b

        SHA256

        340b6eeceb447fb9c8393ddaaa896c9d7013333e2d5587c7a580e56beb232320

        SHA512

        c4f75c939acf139f85abffc0264de0279ef35914121e132c0bc22b3ea0080a9573665080f5c8ae5db3b620341aacc871d094ef52bc7b6963275112572a490bdf

      • C:\Windows\Installer\MSI86C3.tmp

        Filesize

        414KB

        MD5

        0007940f5479831428131f029d3bd8f7

        SHA1

        8ded66acbd836388c1414512025bd9004c90903b

        SHA256

        340b6eeceb447fb9c8393ddaaa896c9d7013333e2d5587c7a580e56beb232320

        SHA512

        c4f75c939acf139f85abffc0264de0279ef35914121e132c0bc22b3ea0080a9573665080f5c8ae5db3b620341aacc871d094ef52bc7b6963275112572a490bdf

      • C:\Windows\Installer\MSI86C3.tmp

        Filesize

        414KB

        MD5

        0007940f5479831428131f029d3bd8f7

        SHA1

        8ded66acbd836388c1414512025bd9004c90903b

        SHA256

        340b6eeceb447fb9c8393ddaaa896c9d7013333e2d5587c7a580e56beb232320

        SHA512

        c4f75c939acf139f85abffc0264de0279ef35914121e132c0bc22b3ea0080a9573665080f5c8ae5db3b620341aacc871d094ef52bc7b6963275112572a490bdf

      • \Users\Admin\AppData\Roaming\MSTX340\ini.dll

        Filesize

        287KB

        MD5

        d0584edcc980ef43e697629ade83c54b

        SHA1

        a68deea2d4f40bef60c7f605bc2aae9698259e69

        SHA256

        e33a713b96b45e2b2e0da350c0fdaaf865139607066aadff3b67b0ced82ca8bc

        SHA512

        917f8206777512ba537c3b67d4e1a31cbf86c690986ef617d5ee34a7818ce09c23067caae3d22a9e1ff7dba0fdf17322f33b579ca0827f19ef0cbabe2f486b5e

      • \Users\Admin\AppData\Roaming\MSTX340\ini.dll

        Filesize

        287KB

        MD5

        d0584edcc980ef43e697629ade83c54b

        SHA1

        a68deea2d4f40bef60c7f605bc2aae9698259e69

        SHA256

        e33a713b96b45e2b2e0da350c0fdaaf865139607066aadff3b67b0ced82ca8bc

        SHA512

        917f8206777512ba537c3b67d4e1a31cbf86c690986ef617d5ee34a7818ce09c23067caae3d22a9e1ff7dba0fdf17322f33b579ca0827f19ef0cbabe2f486b5e

      • \Users\Admin\AppData\Roaming\MSTX340\ini.dll

        Filesize

        287KB

        MD5

        d0584edcc980ef43e697629ade83c54b

        SHA1

        a68deea2d4f40bef60c7f605bc2aae9698259e69

        SHA256

        e33a713b96b45e2b2e0da350c0fdaaf865139607066aadff3b67b0ced82ca8bc

        SHA512

        917f8206777512ba537c3b67d4e1a31cbf86c690986ef617d5ee34a7818ce09c23067caae3d22a9e1ff7dba0fdf17322f33b579ca0827f19ef0cbabe2f486b5e

      • \Users\Admin\AppData\Roaming\MSTX340\ini.dll

        Filesize

        287KB

        MD5

        d0584edcc980ef43e697629ade83c54b

        SHA1

        a68deea2d4f40bef60c7f605bc2aae9698259e69

        SHA256

        e33a713b96b45e2b2e0da350c0fdaaf865139607066aadff3b67b0ced82ca8bc

        SHA512

        917f8206777512ba537c3b67d4e1a31cbf86c690986ef617d5ee34a7818ce09c23067caae3d22a9e1ff7dba0fdf17322f33b579ca0827f19ef0cbabe2f486b5e

      • \Windows\Installer\MSI8077.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • \Windows\Installer\MSI82A9.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • \Windows\Installer\MSI8346.tmp

        Filesize

        584KB

        MD5

        8e565fd81ca10a65cc02e7901a78c95b

        SHA1

        1bca3979c233321ae527d4508cfe9b3ba825dbd3

        SHA256

        7b64112c2c534203bb59ce1a9b7d5390448c045dda424fb3cfd5878edb262016

        SHA512

        144bde89eba469b32b59f30e7f4d451329c541ed7b556bc60d118c9e2e5cdf148c2275cca51c4b9355686aefa16a4b86a26d4c8fe0dd2cf318b979863109592e

      • memory/1168-80-0x00000000000F0000-0x00000000000F2000-memory.dmp

        Filesize

        8KB

      • memory/1316-105-0x0000000000160000-0x0000000000162000-memory.dmp

        Filesize

        8KB

      • memory/1576-104-0x00000000001D0000-0x00000000001E3000-memory.dmp

        Filesize

        76KB

      • memory/1576-98-0x00000000001D0000-0x00000000001E3000-memory.dmp

        Filesize

        76KB

      • memory/1576-97-0x0000000000110000-0x0000000000114000-memory.dmp

        Filesize

        16KB