Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 18:20
Static task
static1
Behavioral task
behavioral1
Sample
b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe
Resource
win7-20230831-en
General
-
Target
b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe
-
Size
296KB
-
MD5
3f39517fb0f5de4ba10e72242fb6cd9a
-
SHA1
d9c68d8110038c21b9d1c5763eab9331c2cf3b45
-
SHA256
b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3
-
SHA512
c69a9438a9915724233aff2a45a25421a33d05ff2fdcaa7ffdef7dd67f2c27aa1f0894e1c0b11def837d01515dbf42931d4ac829a0ea6a40b115002e615f7ebe
-
SSDEEP
3072:pqrRrmv3TwaCRNnA/UeXFa3mSRACC2IS/gc/LRxNuIY:QrRyvDwaCRNn4XQ2wACZgc/LR/u
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
mifrutty.com
systemcheck.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 4080 set thread context of 2632 4080 powershell.exe Explorer.EXE PID 2632 set thread context of 3704 2632 Explorer.EXE RuntimeBroker.exe PID 2632 set thread context of 3988 2632 Explorer.EXE RuntimeBroker.exe PID 2632 set thread context of 4888 2632 Explorer.EXE RuntimeBroker.exe PID 2632 set thread context of 4332 2632 Explorer.EXE RuntimeBroker.exe PID 2632 set thread context of 2232 2632 Explorer.EXE cmd.exe PID 2632 set thread context of 2476 2632 Explorer.EXE cmd.exe PID 2232 set thread context of 1732 2232 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2664 2832 WerFault.exe b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1732 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exepowershell.exeExplorer.EXEpid process 2832 b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe 2832 b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe 4080 powershell.exe 4080 powershell.exe 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 4080 powershell.exe 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2632 Explorer.EXE 2232 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4080 powershell.exe Token: SeShutdownPrivilege 2632 Explorer.EXE Token: SeCreatePagefilePrivilege 2632 Explorer.EXE Token: SeShutdownPrivilege 2632 Explorer.EXE Token: SeCreatePagefilePrivilege 2632 Explorer.EXE Token: SeShutdownPrivilege 2632 Explorer.EXE Token: SeCreatePagefilePrivilege 2632 Explorer.EXE Token: SeShutdownPrivilege 2632 Explorer.EXE Token: SeCreatePagefilePrivilege 2632 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 2632 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 988 wrote to memory of 4080 988 mshta.exe powershell.exe PID 988 wrote to memory of 4080 988 mshta.exe powershell.exe PID 4080 wrote to memory of 3720 4080 powershell.exe csc.exe PID 4080 wrote to memory of 3720 4080 powershell.exe csc.exe PID 3720 wrote to memory of 3872 3720 csc.exe cvtres.exe PID 3720 wrote to memory of 3872 3720 csc.exe cvtres.exe PID 4080 wrote to memory of 4724 4080 powershell.exe csc.exe PID 4080 wrote to memory of 4724 4080 powershell.exe csc.exe PID 4724 wrote to memory of 2656 4724 csc.exe cvtres.exe PID 4724 wrote to memory of 2656 4724 csc.exe cvtres.exe PID 4080 wrote to memory of 2632 4080 powershell.exe Explorer.EXE PID 4080 wrote to memory of 2632 4080 powershell.exe Explorer.EXE PID 4080 wrote to memory of 2632 4080 powershell.exe Explorer.EXE PID 4080 wrote to memory of 2632 4080 powershell.exe Explorer.EXE PID 2632 wrote to memory of 3704 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3704 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3704 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3704 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3988 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3988 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3988 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 3988 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4888 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4888 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4888 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4888 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4332 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4332 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4332 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 4332 2632 Explorer.EXE RuntimeBroker.exe PID 2632 wrote to memory of 2232 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2232 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2232 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2232 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2232 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2476 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2476 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2476 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2476 2632 Explorer.EXE cmd.exe PID 2232 wrote to memory of 1732 2232 cmd.exe PING.EXE PID 2232 wrote to memory of 1732 2232 cmd.exe PING.EXE PID 2232 wrote to memory of 1732 2232 cmd.exe PING.EXE PID 2632 wrote to memory of 2476 2632 Explorer.EXE cmd.exe PID 2632 wrote to memory of 2476 2632 Explorer.EXE cmd.exe PID 2232 wrote to memory of 1732 2232 cmd.exe PING.EXE PID 2232 wrote to memory of 1732 2232 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3704
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe"C:\Users\Admin\AppData\Local\Temp\b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 3123⤵
- Program crash
PID:2664 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Kjwj='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Kjwj).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9\\\ActiveStart'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name dplrrfmw -value gp; new-alias -name kwgncuboo -value iex; kwgncuboo ([System.Text.Encoding]::ASCII.GetString((dplrrfmw "HKCU:Software\AppDataLow\Software\Microsoft\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9").ClassFile))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lwi1mqbd\lwi1mqbd.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3251.tmp" "c:\Users\Admin\AppData\Local\Temp\lwi1mqbd\CSCF46D0A38AA6B4AFEB91DAD327133B380.TMP"5⤵PID:3872
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lcbjmw1c\lcbjmw1c.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES33F7.tmp" "c:\Users\Admin\AppData\Local\Temp\lcbjmw1c\CSC22CCE97DBA314E70A479CDE07143142D.TMP"5⤵PID:2656
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\b3a2a819e27b004310e65c2b6b000cb8444b3233271a5064e5314d9580d128d3_JC.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1732 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:2476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2832 -ip 28321⤵PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56e09313520d699d2490d21c7790b994d
SHA1d79f95452c0e64a4a3c29f7b7e7433b3e331c13f
SHA256058c3979572d394e4546287b04802fefc4eba2423eed26320b44c5189ea82cd8
SHA512da9fc6b3b1f8cdf50c74cef3885a6887d079a6923470335dac8a819ed71f589d92585bbc80649cc9a35eb04eda6bd8cb5aec6a7cba19b85d8b78cce8f1a798e8
-
Filesize
1KB
MD582f92e62399a8d79d8c140cb2e84c155
SHA1be98a7d99bbe4b0dcf9732d0ea067fd24d608a18
SHA25626887fe39c04e4b4b856b1bf580f3c38dc8a87ef2e74504e5f1b3ffbd5382fae
SHA5129f6fd55f8f51ebe4ac63320d2852e447687fe93086851d139af146ef88081d309cd3119908b9853f50e7fb1df8c6a21535ce904b6d98b426cf251c79f13bcf99
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5a4fdb9bc63fa876fb038afdc8b55be98
SHA1b6d95712e7b7596caf56fa2fadfe88a23b7649cd
SHA2563b01958230f9c4210b8717d155d91ac7c19eb847d46bf3c655cf0235eba6b514
SHA5120837d2e202ef93bdd31daf541b3d9d3a001851757893d5be5525fb1d97ed7591d29c18b22582b585c37b67eaad6c80a8c9d4e15e033825c5e917c0a1bf77452c
-
Filesize
3KB
MD5f68fdce6b10f5aa9a2e4ecfb78a05e75
SHA1bf49a9dea70efb0776881a95d0fa91770b13d58d
SHA2561ad69173a934f1e3cda70af6ed982741fb80f659231d97a24d59c45badcb42fc
SHA5127dc3adcaaf1ab751c4a1638c381ad60febb10b642cae844f4a70378fcbce4d22fa8afdf7a1fe2ec3436e6298008e6f7931dc79dbc03c9a5426c56b0aa46ce601
-
Filesize
652B
MD5cae3aa01378061778e62d00252335fca
SHA1283e4c1c9cfe23f92511954c09c766c0ece51edb
SHA2565d8d445ebd305cf5c21c4b3f3c3247af68974386b720a7fa90d40d5873c49c9a
SHA512e52c647a7d568ed3b8d888ca7a9fa884b0c7768cf2bfc994126e8715dfcc40ba85889bc38c131538e358bd70df941bd2d2e064e2450e0031d95e9666b81ff0b7
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5d9995b155737403a03bf34f602ba39c8
SHA1c99b64426916f254778fecb4f7d0c34a03c1c064
SHA25618bad02af2abd8129e3f1c07cc92d94ae244a39a075b960b75204c829767643f
SHA5128726ab05fab373adfd890e10864702c92c24f18f108246f271699c5111bb3d8dcb4f7ccb8b85eede6a19b1b986e2514dc0685a4f93d660cfc8e71ee69ab53816
-
Filesize
652B
MD5d0e0fcb8064c99ccdbd548e9eee8919d
SHA180194326bcb496f39f023cd46084b1d5da5db3ab
SHA256ee5589674803442734ccec1606153133211aa406a376ff2cba6c161a3d15784b
SHA51266a0532127c3f49acf247eefb5f0f640e09b194907fdf2b7582d163d8aa504c95cf47ee6b88fea3d7105a34b1f57a56b069ec98563cef67bb8a99985e731560a
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD51859ccd1596417d1d1e1f6b58289bbc9
SHA117deb3d9bcac441e22862f2bfe37a964989a0335
SHA25689ffd1c1938aa08b3543291d5c83720b29c247a4090cd98a367418365cec6126
SHA51298343ff48a23cc399b8025913fc8116481db2be1c3a896e6e2276d1de25037ea1377777074739c2ad6f7e0023cf3b61b50ef8d98d710a5120812cc9ee282ab2c