Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 21:40
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe
Resource
win7-20230831-en
General
-
Target
SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe
-
Size
274KB
-
MD5
d18f3fecf6d28ddd0f4cf4a9b53c0aec
-
SHA1
05263b9ec69fcf48cc71443ba23545fabe21df12
-
SHA256
911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
-
SHA512
4629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512
-
SSDEEP
3072:utyJSwPI9F4BwVVO+kjH4wjyIphvo3ZDivScpBaa4l8QU:iyrPa4BI7wuIphg3ZDi6cnA8Q
Malware Config
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
http://igrovdow.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1516 set thread context of 3096 1516 powershell.exe Explorer.EXE PID 3096 set thread context of 3780 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 4004 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 4736 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 4868 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 3800 3096 Explorer.EXE cmd.exe PID 3096 set thread context of 844 3096 Explorer.EXE cmd.exe PID 3800 set thread context of 5080 3800 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2148 4828 WerFault.exe SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 5080 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exepowershell.exeExplorer.EXEpid process 4828 SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe 4828 SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe 1516 powershell.exe 1516 powershell.exe 1516 powershell.exe 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3096 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 1516 powershell.exe 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3800 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1516 powershell.exe Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3096 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3096 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4264 wrote to memory of 1516 4264 mshta.exe powershell.exe PID 4264 wrote to memory of 1516 4264 mshta.exe powershell.exe PID 1516 wrote to memory of 2936 1516 powershell.exe csc.exe PID 1516 wrote to memory of 2936 1516 powershell.exe csc.exe PID 2936 wrote to memory of 1384 2936 csc.exe cvtres.exe PID 2936 wrote to memory of 1384 2936 csc.exe cvtres.exe PID 1516 wrote to memory of 3324 1516 powershell.exe csc.exe PID 1516 wrote to memory of 3324 1516 powershell.exe csc.exe PID 3324 wrote to memory of 3828 3324 csc.exe cvtres.exe PID 3324 wrote to memory of 3828 3324 csc.exe cvtres.exe PID 1516 wrote to memory of 3096 1516 powershell.exe Explorer.EXE PID 1516 wrote to memory of 3096 1516 powershell.exe Explorer.EXE PID 1516 wrote to memory of 3096 1516 powershell.exe Explorer.EXE PID 1516 wrote to memory of 3096 1516 powershell.exe Explorer.EXE PID 3096 wrote to memory of 3780 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3780 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3780 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3780 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4004 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4004 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4004 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4004 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4736 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4736 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4736 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4736 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4868 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4868 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4868 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4868 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3800 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3800 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3800 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 844 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 844 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 844 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 844 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3800 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3800 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 844 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 844 3096 Explorer.EXE cmd.exe PID 3800 wrote to memory of 5080 3800 cmd.exe PING.EXE PID 3800 wrote to memory of 5080 3800 cmd.exe PING.EXE PID 3800 wrote to memory of 5080 3800 cmd.exe PING.EXE PID 3800 wrote to memory of 5080 3800 cmd.exe PING.EXE PID 3800 wrote to memory of 5080 3800 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4736
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 4723⤵
- Program crash
PID:2148 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Lwny='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Lwny).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\304F83E1-CF18-E2AF-D964-73361DD857CA\\\OperatorAbout'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name jlomxabicv -value gp; new-alias -name uqrgxamk -value iex; uqrgxamk ([System.Text.Encoding]::ASCII.GetString((jlomxabicv "HKCU:Software\AppDataLow\Software\Microsoft\304F83E1-CF18-E2AF-D964-73361DD857CA").ClassDocument))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2hkjiin4\2hkjiin4.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA1B.tmp" "c:\Users\Admin\AppData\Local\Temp\2hkjiin4\CSC5FB7C5FBE7BF4E8B90FB8EB9A72D33FA.TMP"5⤵PID:1384
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dxym33sy\dxym33sy.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB63.tmp" "c:\Users\Admin\AppData\Local\Temp\dxym33sy\CSC5903E9874B0D4B0ABA99B4D6E5932F8.TMP"5⤵PID:3828
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32115.21526.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:5080 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4828 -ip 48281⤵PID:3260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f839dadfb9030043381543dd2f31de03
SHA1dbc951a5ff6500f222abe1bddf9c509468dbfad7
SHA256091173e26428039093dba117bc936e2b771f5a308f492a6dd75df66191786c37
SHA512efa4e8787ee69a51bcf269f7d81e3fc847c189b9c34861d89ad4870dd3079de18c2a69d0365e16c76f5714b14efc93714e04429e732132c897222ecc225e82a3
-
Filesize
1KB
MD5626a40fc4e23cdc85e8c1aec68de9263
SHA183dfda34e3b947ccd1b43c1faa8123c52e38ba32
SHA256086948605e5c0d8bc8f96e4d47faeb188c58addd7f8dde88a9818dd653b3d9e1
SHA51214c5e784c50c4deae7011378c7bdfbb0f6ed5f30e757974a84b059db55692372c236e867299975f30b801f57162b161984703bef33fed8892d686c906bb2882d
-
Filesize
1KB
MD55b127d9518f6b12300e7c4c0d0c11164
SHA12c5816991629a4c99de6465f37991ccbe21b0397
SHA25655c04f3c83a5e453f924082dd2af6a2f61f395142438daaf6b01a0f054073ff0
SHA512ba957062c0dc5b3db25e3d53e8551eb684d73a7648d8d0a3532fa6c72c13b81c395d6636fb265a7f141086f7394f518ae22140597b491f8cfb513c98fbb6777a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5850ffaad081969bc5a69f9488efbd47b
SHA1b34c6e409bb69fc0d0dd8103b508ecfbd0a6e58b
SHA25679fda1558e7d904405b2cf508f782b3e8d4c73ceee0c60bc35032b44941ff298
SHA51294dd339eaa86fff4962763788186d3fd890af8fd817c6af8509ea7a8c861de8977348afd092a4475607b6ea29164a6e2b1b10501c4eab0f4d2ef87318fcadc68
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD57f6b3003e019c158e8775f81b1006b56
SHA1a9be8a82dde10870f9618e3bddbfbc5bfac86dd4
SHA2569dd50d8a50b03defbc6390ccb1091c7a371581e39936bd787d78f5614c2be4de
SHA512b29e046e28b806a24d20fd5e283a53c439ca0dd15e35f9583d4bb88884d35aa8569d301879d0000fdfeb138181937cd6cb56e27e03b60850cc1a96536a4e1e58
-
Filesize
652B
MD570139935dee46570b23b3a2987e4152a
SHA1f29e3579bdce61290e2788438f50413fe51b422f
SHA2567737cd554ed5a9a2efcd7c37fa296a5310c06a9e5c9d13f9df0c26ff86b8d063
SHA512a002cee3aec3feb882f32c8827f42365c5a8a3d87bb6fe06db57f5ff580c96fe72080b3e3c2e2adf18ce14542da4f37ecd18f2bbe7092e08850134c63bd00f06
-
Filesize
652B
MD59bce435d4fd0d39be131bf15b0ca8309
SHA1c822b8caa22c5154b769f9558ef8a37cf191a404
SHA256d397520ef1a81e52238fc558ce28a72914d94a9035557a334840046f4997a66a
SHA5122afaa5a33a0b734d66ad62ab41aaafc8c83c6d0756e536def841a8069f471c16f3cb26199e1a0b0aae6f21f0c345c84bce9f215b64a8389db361d2f5c495303a
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5b719a170af83edc9dd9af25413468265
SHA10fa4038d5858bfe2013effc62401569075d2a0d0
SHA2564672dda9f9e53331f2b36baf45c0aadce1143603ffe00523cbf7ef4031062c74
SHA512c58d88df2d6ab6565a609f96a53dcdcaebd9535cd3d47c57dcdf9527531c87fa2be126961093ea4cccaec57f3188908538cb5dc1a1442da88aa0f2675919d7c2