Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03-10-2023 12:53
Static task
static1
Behavioral task
behavioral1
Sample
client.exe
Resource
win7-20230831-en
General
-
Target
client.exe
-
Size
295KB
-
MD5
b54e56a2503ac379bcd8e61852d5e861
-
SHA1
abcfaff56afa6239ac8efaf8e36ef22b6cc9e8d9
-
SHA256
d5c77653349176a796c3846dfc596292563d0588564eabf542c978b61597278a
-
SHA512
fa22a6d5369dd5a06647752ea9ec9f335fe57682931b6808bcd4dd84a3eac5d33f0ec525e23f893b820c6b0e76f46c53ae3cf14ecfbf4e468730dcff817a6513
-
SSDEEP
3072:w6JyBmvmBEayo1tFHtWl0VnkDS7cW6VnYR4UhsyT+dNIY:xJyIv4EayofFNVtMns4y7T+r
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
expirew.com
whofos.com
onlinepoints.online
onlinepoints.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2724 cmd.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 3052 set thread context of 1192 3052 powershell.exe Explorer.EXE PID 1192 set thread context of 2724 1192 Explorer.EXE cmd.exe PID 2724 set thread context of 1060 2724 cmd.exe PING.EXE PID 1192 set thread context of 1608 1192 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1060 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
client.exepowershell.exeExplorer.EXEpid process 1080 client.exe 3052 powershell.exe 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1192 Explorer.EXE -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 3052 powershell.exe 1192 Explorer.EXE 2724 cmd.exe 1192 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3052 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 1192 Explorer.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2508 wrote to memory of 3052 2508 mshta.exe powershell.exe PID 2508 wrote to memory of 3052 2508 mshta.exe powershell.exe PID 2508 wrote to memory of 3052 2508 mshta.exe powershell.exe PID 3052 wrote to memory of 2808 3052 powershell.exe csc.exe PID 3052 wrote to memory of 2808 3052 powershell.exe csc.exe PID 3052 wrote to memory of 2808 3052 powershell.exe csc.exe PID 2808 wrote to memory of 1376 2808 csc.exe cvtres.exe PID 2808 wrote to memory of 1376 2808 csc.exe cvtres.exe PID 2808 wrote to memory of 1376 2808 csc.exe cvtres.exe PID 3052 wrote to memory of 2408 3052 powershell.exe csc.exe PID 3052 wrote to memory of 2408 3052 powershell.exe csc.exe PID 3052 wrote to memory of 2408 3052 powershell.exe csc.exe PID 2408 wrote to memory of 1756 2408 csc.exe cvtres.exe PID 2408 wrote to memory of 1756 2408 csc.exe cvtres.exe PID 2408 wrote to memory of 1756 2408 csc.exe cvtres.exe PID 3052 wrote to memory of 1192 3052 powershell.exe Explorer.EXE PID 3052 wrote to memory of 1192 3052 powershell.exe Explorer.EXE PID 3052 wrote to memory of 1192 3052 powershell.exe Explorer.EXE PID 1192 wrote to memory of 2724 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 2724 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 2724 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 2724 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 2724 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 2724 1192 Explorer.EXE cmd.exe PID 2724 wrote to memory of 1060 2724 cmd.exe PING.EXE PID 2724 wrote to memory of 1060 2724 cmd.exe PING.EXE PID 2724 wrote to memory of 1060 2724 cmd.exe PING.EXE PID 2724 wrote to memory of 1060 2724 cmd.exe PING.EXE PID 2724 wrote to memory of 1060 2724 cmd.exe PING.EXE PID 2724 wrote to memory of 1060 2724 cmd.exe PING.EXE PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1608 1192 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1080 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>To41='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(To41).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\30BA078A-CF87-E252-D964-73361DD857CA\\\TimeContact'));if(!window.flag)close()</script>"2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name wktxfvgt -value gp; new-alias -name xdllgdkfe -value iex; xdllgdkfe ([System.Text.Encoding]::ASCII.GetString((wktxfvgt "HKCU:Software\AppDataLow\Software\Microsoft\30BA078A-CF87-E252-D964-73361DD857CA").ChartText))3⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\b169yffl.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D4A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9D39.tmp"5⤵PID:1376
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5ktrcqla.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E43.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9E42.tmp"5⤵PID:1756
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1060 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD50b29d0ecf7abf9521301550f7fa51770
SHA109b918eabe2516c3eeb0879990205d80933adb69
SHA256a778c29c8661d3779a371d732656db13dfd870038442ed6fbb6d2997fc54baf7
SHA5127d4ce25ae74baa8fe6fb803cc6235f7badd4162cb314b894d0b6c3dfea9b9995b895ffc069ed1aec79a6819fdd76cade6a0c7f512e83a25a45774fd9c9570fad
-
Filesize
7KB
MD545d483b6d79a7772c4f67ecbe6671e8f
SHA1f8a1dbd557f802e241257bd26f1040053bb8e55b
SHA256ee24fdd2a55a20aa64bfaece327913d516ca9a67cff315762df246cc2650d5ca
SHA51221f0e46f0553d60c02a566ce46f83e927ebf45225a0d5bce478fd4fa5e90d2664332f85b74e36ecd0c029d5348b8664ff2fe00f1dcfb65f0a556056d42a692ae
-
Filesize
1KB
MD5a0cf8d76dbc5e320a67a1dd02cffcec3
SHA11ea07f6f462406229d8efc47eda5be012b33c048
SHA256540e085ebd44b36c68e701431d5940f57cae6e66254579dc6bff66b99b1d636e
SHA51206ea6c683fccfd2c1c52e1b90a570d692c65747a6c575f30d20e984e0be641f9d9fc2bf4e8959dca5486536f6f33360aa2420c48ce53d593aa7a544d0700c3aa
-
Filesize
1KB
MD5580a99e52aaded988b99a18218d1dc93
SHA16a7ee715786682348f158763be297a614f0759f0
SHA2563d3038978ffcd16f2c6795a7e4e337a85d59298ceb6d8b4957b1cc1bcc216399
SHA512396aa5a30837858600e7a091829fee2ac1ffeee32e4cfe59c0cac6db2040c52dcdb1905d7a0384cd70c22816f1a5c5a4deefacd1b26b09ce1b34cc1b2e66fd8a
-
Filesize
3KB
MD50552fc0556510a998186d1cd9ab08194
SHA12969ffc9d466ad3909196c1733798949e000a2ab
SHA25608032c4370268efe97fb2b91cde364cc2cd9a7d17e9741f3b54c77a22a77c2c0
SHA512d9599fb7509238fc5caf6cae567dc6b69ee6cd8a76ffc4041cd58725d8fa721e5741dfa23bf3b18709f280d0419c5f0d1d2b6d99fbeec2e5d7c462b39fa02452
-
Filesize
7KB
MD5e2cf67fb872f0cf8b2d016d1979ee1bb
SHA1145329ab304ce391b7536dac3325618e442c18b1
SHA2560b6c64f96e246bf68025219a995d1dfdb284e06d39e701152fbacaedc90a3e98
SHA512990c426b14c59eb688a12beafe42d36a85060047cf497da7cbcb9e928e83a6ec3aba62f9e85448455cd5365e532a8158e5c2d6a8462a6387bd16218c472b80da
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
309B
MD56d81068f527466ba74e89139181a62cc
SHA122bbb9ebca3fabca744e96a20dc90d86f2836e1a
SHA25695675c0e992cb34f894f4dc82f7898beb5e3dd638b92fa134f5d695276a45ef8
SHA512febb3bf99160a8502a4b48dc3c7f33fc55599240874a927e1045711729435d3bd045e7058fc61a80cc79a486fe2a255a68c2809bb0ad33e185b2ca0a70fb832e
-
Filesize
652B
MD57bda1efebd7116bfff97bd4625db04c0
SHA19e3af3217b80cc5cee98e0e0f5e61d2fb141d99a
SHA2560e3357ee6946892a81dd3e7eb070b16472d836ae3c39741e310285e658e651fa
SHA5121f2f91db1218cdd7a4ba15ec6e5ef1ba2fc23608e6da9ad6cb73a37b56a3b5d9f3894d7831c311ae96fb8b9b6eaac7ef997e80915eb578455123d9bfc07ee22b
-
Filesize
652B
MD5e76a575fdebb02852cf93315b44e6357
SHA1c9fe0552a79cb2f93e794a5202a923dadd94e13e
SHA256c9bace90952f7b05bd729f5bfd5e7b973df6a488e4b421c375fbb98fc36b9903
SHA512e4ad6c395eb7d8739e22039848728510785c964f9699909989e0965e516d64ae2818fdf36b909d45985b403912ff9bcc26213bd5019df90b20c6824f32e1ecdc
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
309B
MD556036e8e6a38b2443841c7b6dd6f6830
SHA1866dcac53d6d23ea1dd867f0f2682dd95e74c829
SHA256d7bbea1c13773fbc182536bd060d28c7ce8e3e1e023268c947c2597687be7a3f
SHA512dac7aa1b1f65ff54b6ea4d691d16f7e08106cb6b8739e6385e5c9669103527af4a1109bc5e6dfaa356cafc09320fba35ec2b919ab3733b8be9087c9565e1dcad