Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03-10-2023 12:15
Static task
static1
Behavioral task
behavioral1
Sample
client.exe
Resource
win7-20230831-en
General
-
Target
client.exe
-
Size
295KB
-
MD5
ed017c0f334b6d10ac5aca77fe7f9a2a
-
SHA1
de7a838cbf418f5c093e5bed00254c4c68b82fa7
-
SHA256
9f710a0fc0cadbf3378c06ca4fefa2486bdf04646201f9efec7cd5a4c97634b4
-
SHA512
e7210ef6cfb8b9cad8078b8bdc4331eba04c9b7bd87b1aadce8c84560035fe4725161dceaca03608f10f7e02de7120c6dbf345c0ac69c72d5613e85080f58316
-
SSDEEP
3072:Az6N1tmvikka83g9IGkpt4fMlw5mlg9eidid74+VONrRrCS:bN1cvBka83g9PkUf55B++1r
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
expirew.com
whofos.com
onlinepoints.online
onlinepoints.top
-
base_path
/pictures/
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 772 cmd.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 2516 set thread context of 1268 2516 powershell.exe Explorer.EXE PID 1268 set thread context of 772 1268 Explorer.EXE cmd.exe PID 772 set thread context of 2876 772 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 2876 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
client.exepowershell.exeExplorer.EXEpid process 1260 client.exe 2516 powershell.exe 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 2516 powershell.exe 1268 Explorer.EXE 772 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2516 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2620 wrote to memory of 2516 2620 mshta.exe powershell.exe PID 2620 wrote to memory of 2516 2620 mshta.exe powershell.exe PID 2620 wrote to memory of 2516 2620 mshta.exe powershell.exe PID 2516 wrote to memory of 2840 2516 powershell.exe csc.exe PID 2516 wrote to memory of 2840 2516 powershell.exe csc.exe PID 2516 wrote to memory of 2840 2516 powershell.exe csc.exe PID 2840 wrote to memory of 2880 2840 csc.exe cvtres.exe PID 2840 wrote to memory of 2880 2840 csc.exe cvtres.exe PID 2840 wrote to memory of 2880 2840 csc.exe cvtres.exe PID 2516 wrote to memory of 2892 2516 powershell.exe csc.exe PID 2516 wrote to memory of 2892 2516 powershell.exe csc.exe PID 2516 wrote to memory of 2892 2516 powershell.exe csc.exe PID 2892 wrote to memory of 1540 2892 csc.exe cvtres.exe PID 2892 wrote to memory of 1540 2892 csc.exe cvtres.exe PID 2892 wrote to memory of 1540 2892 csc.exe cvtres.exe PID 2516 wrote to memory of 1268 2516 powershell.exe Explorer.EXE PID 2516 wrote to memory of 1268 2516 powershell.exe Explorer.EXE PID 2516 wrote to memory of 1268 2516 powershell.exe Explorer.EXE PID 1268 wrote to memory of 772 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 772 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 772 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 772 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 772 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 772 1268 Explorer.EXE cmd.exe PID 772 wrote to memory of 2876 772 cmd.exe PING.EXE PID 772 wrote to memory of 2876 772 cmd.exe PING.EXE PID 772 wrote to memory of 2876 772 cmd.exe PING.EXE PID 772 wrote to memory of 2876 772 cmd.exe PING.EXE PID 772 wrote to memory of 2876 772 cmd.exe PING.EXE PID 772 wrote to memory of 2876 772 cmd.exe PING.EXE PID 1268 wrote to memory of 1356 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1356 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1356 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1356 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1356 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1356 1268 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1260 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>M3av='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(M3av).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\C846A6CB-873B-3AC3-517C-AB0E15700F22\\\ContactClass'));if(!window.flag)close()</script>"2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name ucnsprop -value gp; new-alias -name sqifwrtfk -value iex; sqifwrtfk ([System.Text.Encoding]::ASCII.GetString((ucnsprop "HKCU:Software\AppDataLow\Software\Microsoft\C846A6CB-873B-3AC3-517C-AB0E15700F22").AboutWhite))3⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\7qeuww5t.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC488.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC487.tmp"5⤵PID:2880
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\flxdslz3.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC534.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC533.tmp"5⤵PID:1540
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2876 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58e3b8aabff7d6d4eb44235dd668e386c
SHA1856e81f2a4dfee26ca004a9ede473b1c54db3681
SHA2561b0ff1514a0e490dc82ca83ef94af67d1e87e1de9949395cc1a37ff3ed07eda9
SHA5122e1708fa4c78c1a0459c63261456abb8036511dd30f5b2552aab2204212da2298292186cc0df31f120117f7b5b5d8f369515b0b8499368b1d8ac1052086c7bb7
-
Filesize
7KB
MD5585f03e7b5341776a7981cc117c39b15
SHA11eb86ed870ce56625c07addc837374c4360e8ebc
SHA25660ee86a33f94144fbf04f66fe608261f028d97018d5992470e01c5f652539e36
SHA5125132d0c90c8cfcf3d6806c89634b700446ab11ac924b2f511cee0d95267804b4ab71216eb2f14242ca3644db16a69ae38726729dd2ec943019793d6d8df2f2fa
-
Filesize
1KB
MD50f55801f6ac94a218944cb12f223c8e1
SHA147660a0915469103bd8a4b2e12043f11ff573d6e
SHA256626bb662b523b86c520c185db830a46836befae4e4d0813bd839afef0b26941d
SHA512f0c90f3b714de52ae37af064511b578a4820dfa268d7229ab7b7d4e39a0c622a2733967b7d4c4c439a12432de5d85156d96be4fcf7c5339dc71ffa9c973f7786
-
Filesize
1KB
MD530b9b41f8089ad9f238efbb79debc001
SHA12101002126e2d13d5258b96696b9a0447cd13e8e
SHA2565178dba4786ff49578fbb457bb1caddf38a1ce54e8eccce7ab61550b57d0cf23
SHA51291e30a35ee29d21c8d61a5186af95ef32021e343f5ab414b76b8c5845608be6757a66b2c4714017f80f9d0ddc3cb8a636d10754ffd4665c6b632d3fc643a667c
-
Filesize
3KB
MD56582e02f4af9439e8790d03662d0d634
SHA124117c043347fbfaf3959c5dbb707881ff38125b
SHA256357c8897d6669b54e43e0799ed8f794b7e9710396fab3ac3ee0e4b138afe2a7b
SHA5122f126cccea6f7b382c6a1d1baf59e66e3d8682898bf32d83650acda3c74b0c3be38584556b8a0f74cb956750462adb7b47535f0930906a839ee53f8972f24def
-
Filesize
7KB
MD5cb2411954f58ec5e786fa411f44412f1
SHA1acea6060ee7850f25ad36625f03a5c62c86d77c0
SHA2564a15395017f1ad895d2c5f062308453d549e53e9feff70abd63236ba5479ada4
SHA512d0d84563ae44da8f24717f9680d3146fafc57b481dcb90255ccf015b73f927c15fd8fa3ee94f7cf365f47cc0ddb64c503434e719d83201f82a439eac062773c3
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
309B
MD5aabc820b071b9615281b1bd7e78d3777
SHA1618b2545157f4dc015bda151b812ae2a9675283b
SHA256426cd5f4821199b58575ff40bc22c253b0386dabf73af999e3f75fcd074bcdfa
SHA512b49b0f1d693a5edb623b03b29d9af5efe181f4f4639fee8dd227c98bcd6dcdbdcae8839497102b36b90f96fc248a5c2b8f8d58f2320913770533f58d8a863fe2
-
Filesize
652B
MD5229462c326101192a11f96c24aebaad4
SHA1e2c86a921e922c1a1e5072efdccd143f7ab52e0a
SHA2569e4ee7bffa9a16f6b8e549b45ecc7d580e4331e8135394efbc6df2aec3f671fc
SHA51236f99373ff7f9239ae51cdf7242e2aa346e2d67e12c17aa987c95bf5f68a22eb10a20e282f674bd08dcd261e34dc2fe674707bc4874c8af2a122b115ec00ecc9
-
Filesize
652B
MD56a0cbfb626bbb6f13f30ac870df470fe
SHA1f747a816fdb7ef58c1e3ed76b017f7e761829c6d
SHA2562e22f42464966b7b3f20ea786d369e63924a7b21acd4a5ceec2a75dda8c02f33
SHA512fc73a6573cdc0c7ed44420d15a62aca2fb0d2d3f1444ea4420c9d3fef457fe71be8e8b8a3e14c7cc45b718bc13fa0009fd73b021d05fd287718536574865c7bb
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
309B
MD5a53f09259d7f821801e5c647ebc924a5
SHA1bfe587a32662a28e774b7c1a7ae96afe19dc53b9
SHA2568c74933ef2a91cf33f701d1a453fef3a1a8ee41238e1016f9453b3441c31d836
SHA51255a26494dbcae273908e7d2dfddc9f372371138b0d9243963203480f6f3d850f19440f4d7f9093fa788a5d8401ea1516114fe72ddb204cd3de99566188e9b534