Analysis

  • max time kernel
    159s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2023 11:19

General

  • Target

    NEAS.2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40exe_JC.exe

  • Size

    293KB

  • MD5

    01435632dca9afc151eec77862bfbc2b

  • SHA1

    9bbb4ae83131fafcd14d580810b14f48d2d30837

  • SHA256

    2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

  • SHA512

    61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

  • SSDEEP

    3072:28g/bYYX0XH1anZAsaA6eRESzHxHH3zt8l7Mjd1i0ot:DyYa0XUZdaAnEqHxn3R82i0o

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

mifrutty.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

http://igrovdow.com

Attributes
  • base_path

    /pictures/

  • build

    250260

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3704
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4888
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3988
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Users\Admin\AppData\Local\Temp\NEAS.2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40exe_JC.exe
            "C:\Users\Admin\AppData\Local\Temp\NEAS.2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40exe_JC.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 1388
              3⤵
              • Program crash
              PID:4596
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "about:<hta:application><script>Djd9='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Djd9).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9\\\ActiveStart'));if(!window.flag)close()</script>"
            2⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:5056
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name apwyhd -value gp; new-alias -name mxbnxjpat -value iex; mxbnxjpat ([System.Text.Encoding]::ASCII.GetString((apwyhd "HKCU:Software\AppDataLow\Software\Microsoft\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9").ClassFile))
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4536
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\smib5sbp\smib5sbp.cmdline"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3884
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4253.tmp" "c:\Users\Admin\AppData\Local\Temp\smib5sbp\CSCE9683CF9BB8A409FB339C139FB31C9F7.TMP"
                  5⤵
                    PID:4576
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c4rnyliw\c4rnyliw.cmdline"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5040
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A33.tmp" "c:\Users\Admin\AppData\Local\Temp\c4rnyliw\CSC711D038B991448B785FF91D8FC446BE7.TMP"
                    5⤵
                      PID:1032
              • C:\Windows\syswow64\cmd.exe
                "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
                2⤵
                  PID:4740
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\NEAS.2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40exe_JC.exe"
                  2⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:3892
                  • C:\Windows\system32\PING.EXE
                    ping localhost -n 5
                    3⤵
                    • Runs ping.exe
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:3412
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:1384
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3872 -ip 3872
                  1⤵
                    PID:3912

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Remote System Discovery

                  1
                  T1018

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\RES4253.tmp
                    Filesize

                    1KB

                    MD5

                    4d8658f67dec7b4a203d33711ffdc63e

                    SHA1

                    10f2c877e190bee90b9a6e37a01ad7ce014ed49c

                    SHA256

                    5d32e6690aa649ab3342589139d6359563944812898189eb4788cc8bb286172e

                    SHA512

                    8a3b59df5bca5959a3eac130f9824a3913b82730abbc77fd3bcbd160121f3283aa31a03d03edc9e875aa8f94c7c4c37c705a23e6e47d7c5abca2c96e924c3ed7

                  • C:\Users\Admin\AppData\Local\Temp\RES4A33.tmp
                    Filesize

                    1KB

                    MD5

                    71179805a999c8a94c311a9f55558311

                    SHA1

                    4500a6c89b319b1e5fb81b1cc5d4dfff7822914b

                    SHA256

                    ec4f8b51e1ec78be2018b4984d7bbcf1f44e40a76bbbeb964407f8f8e57c4f69

                    SHA512

                    823807304f15656fe23c8155e86e718e293caadd4140e8255b316019c22bac649a39ff731c141151689fe23db439692cfe68c2a241ff85beeb00b9a95afb1d99

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_izh5dn3d.2fs.ps1
                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\c4rnyliw\c4rnyliw.dll
                    Filesize

                    3KB

                    MD5

                    dd83ac69c02e83dd4dbc839391a4fb28

                    SHA1

                    b11cd44b23c785cb30db08110bcb1e19e0daaf8d

                    SHA256

                    d72561911547f4e47ba98d4d0786042cedae58d87013177bcfda301bfd639b24

                    SHA512

                    b9875f7af9821e35f25d3be9bfdc5f5cb8e35df734810666f5bd2f06b086d5c67391ecd9712f85453e94d3094abd78e78ea2359aaad989d0d1073a52d9410178

                  • C:\Users\Admin\AppData\Local\Temp\smib5sbp\smib5sbp.dll
                    Filesize

                    3KB

                    MD5

                    b2a7ed93b2af0c01dda585e17d4e77ca

                    SHA1

                    c762009dee70331139cc47f6ef6b09349755ddff

                    SHA256

                    da40ad503cc256444000d8309347d7e37eb496a29211e934283b28d0d77027ed

                    SHA512

                    20648c04d440574aab2193f5065b794898dc449259002f66768fe6c23b879a4d46bfdbc72978ed3d9532b2f897ab296c788797de3bab7d48bdd4ea622a181a0b

                  • \??\c:\Users\Admin\AppData\Local\Temp\c4rnyliw\CSC711D038B991448B785FF91D8FC446BE7.TMP
                    Filesize

                    652B

                    MD5

                    ed5c85974623ec6df521b39522cb7cd2

                    SHA1

                    83587fddf9843d372a09b4b9c1fcf464f27234f8

                    SHA256

                    f1c907fdbb82e2251cb95671c01c985bdf2c02085a59cbe742e973c20979de3a

                    SHA512

                    a3cd0812a4b9d3f481793f7a41989be92a3aec6f9a33dba61aa0788e35f87d851407f34f8547aff09599607fa4ed37f6ba6f3dad6017c6cd995db2bc79cf1f95

                  • \??\c:\Users\Admin\AppData\Local\Temp\c4rnyliw\c4rnyliw.0.cs
                    Filesize

                    406B

                    MD5

                    ca8887eacd573690830f71efaf282712

                    SHA1

                    0acd4f49fc8cf6372950792402ec3aeb68569ef8

                    SHA256

                    568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3

                    SHA512

                    2a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7

                  • \??\c:\Users\Admin\AppData\Local\Temp\c4rnyliw\c4rnyliw.cmdline
                    Filesize

                    369B

                    MD5

                    7245bcf0c6df6d373760a7ad8ddee99c

                    SHA1

                    863778c2a2fafe97c00d9d407020200bbd013071

                    SHA256

                    a9f825e1aa2a69ffc07cc32523f905ddaa61b28494808a03e7d5dca4f2a6e11c

                    SHA512

                    13bdfdd593a9585c510e496ba6b0b0b36f9f033455a3fad4463ff9b93660881d55628f40aaa09480b5261e23307621f613fa969c3ebb379887b6ea0db3dc2b08

                  • \??\c:\Users\Admin\AppData\Local\Temp\smib5sbp\CSCE9683CF9BB8A409FB339C139FB31C9F7.TMP
                    Filesize

                    652B

                    MD5

                    44abf240b2a1baad1c10443ff5b041de

                    SHA1

                    9232deeb513cef4b50a90eef9e83dad68201695f

                    SHA256

                    1ce126bce37a7849001e437a46d59c5dfd4f0392203fbd2c901466c567595192

                    SHA512

                    4451ff11fc72f6b331dddc27bc696e00733538372c4e5397e6bbdd203e0c13ec7921cf18115beea1aaa791c731745e10232cbacf64968da9f914b646489dd904

                  • \??\c:\Users\Admin\AppData\Local\Temp\smib5sbp\smib5sbp.0.cs
                    Filesize

                    405B

                    MD5

                    caed0b2e2cebaecd1db50994e0c15272

                    SHA1

                    5dfac9382598e0ad2e700de4f833de155c9c65fa

                    SHA256

                    21210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150

                    SHA512

                    86dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62

                  • \??\c:\Users\Admin\AppData\Local\Temp\smib5sbp\smib5sbp.cmdline
                    Filesize

                    369B

                    MD5

                    fad48d440fa52abe27fd7686e15ffc59

                    SHA1

                    6090763a01fbc203b2ba9129f52f7d7061119e7c

                    SHA256

                    a446187560b13ead6fd6221e9bb4cc18241fedc4ae3d7af2859bf8a10f2579d2

                    SHA512

                    db8766b407f941c8cd27e3d6d7e3d2e37c3b640b62660366a086d753f8277ffc119e9d33ead3b72dd76b456fa1cfd511db460ec95bbcde8e62dc1327b3bb450b

                  • memory/1384-87-0x000001C840B40000-0x000001C840BE4000-memory.dmp
                    Filesize

                    656KB

                  • memory/1384-88-0x000001C8406B0000-0x000001C8406B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1384-115-0x000001C840B40000-0x000001C840BE4000-memory.dmp
                    Filesize

                    656KB

                  • memory/2632-58-0x0000000002220000-0x0000000002221000-memory.dmp
                    Filesize

                    4KB

                  • memory/2632-95-0x0000000008710000-0x00000000087B4000-memory.dmp
                    Filesize

                    656KB

                  • memory/2632-55-0x0000000008710000-0x00000000087B4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3412-109-0x000001B9960C0000-0x000001B9960C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3412-116-0x000001B996120000-0x000001B9961C4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3412-106-0x000001B996120000-0x000001B9961C4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3704-107-0x0000021333600000-0x00000213336A4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3704-69-0x0000021333600000-0x00000213336A4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3704-70-0x0000021330D60000-0x0000021330D61000-memory.dmp
                    Filesize

                    4KB

                  • memory/3872-7-0x0000000000400000-0x000000000228F000-memory.dmp
                    Filesize

                    30.6MB

                  • memory/3872-8-0x00000000022A0000-0x00000000023A0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/3872-4-0x0000000003EB0000-0x0000000003EBD000-memory.dmp
                    Filesize

                    52KB

                  • memory/3872-2-0x0000000000400000-0x000000000228F000-memory.dmp
                    Filesize

                    30.6MB

                  • memory/3872-1-0x00000000022A0000-0x00000000023A0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/3872-3-0x0000000003E90000-0x0000000003E9B000-memory.dmp
                    Filesize

                    44KB

                  • memory/3892-117-0x000001FC80FA0000-0x000001FC81044000-memory.dmp
                    Filesize

                    656KB

                  • memory/3892-98-0x000001FC80E70000-0x000001FC80E71000-memory.dmp
                    Filesize

                    4KB

                  • memory/3892-94-0x000001FC80FA0000-0x000001FC81044000-memory.dmp
                    Filesize

                    656KB

                  • memory/3988-76-0x0000028FD4980000-0x0000028FD4981000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-75-0x0000028FD49C0000-0x0000028FD4A64000-memory.dmp
                    Filesize

                    656KB

                  • memory/3988-112-0x0000028FD49C0000-0x0000028FD4A64000-memory.dmp
                    Filesize

                    656KB

                  • memory/4536-21-0x000001DCBBCC0000-0x000001DCBBCE2000-memory.dmp
                    Filesize

                    136KB

                  • memory/4536-37-0x000001DCBBD20000-0x000001DCBBD28000-memory.dmp
                    Filesize

                    32KB

                  • memory/4536-24-0x000001DCBB990000-0x000001DCBB9A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4536-23-0x000001DCBB990000-0x000001DCBB9A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4536-22-0x00007FFB513A0000-0x00007FFB51E61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4536-67-0x00007FFB513A0000-0x00007FFB51E61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4536-61-0x00007FFB513A0000-0x00007FFB51E61000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4536-56-0x000001DCBBD50000-0x000001DCBBD8D000-memory.dmp
                    Filesize

                    244KB

                  • memory/4536-51-0x000001DCBBD40000-0x000001DCBBD48000-memory.dmp
                    Filesize

                    32KB

                  • memory/4740-96-0x0000000001440000-0x00000000014D8000-memory.dmp
                    Filesize

                    608KB

                  • memory/4740-104-0x0000000001440000-0x00000000014D8000-memory.dmp
                    Filesize

                    608KB

                  • memory/4740-101-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4888-114-0x0000028890440000-0x00000288904E4000-memory.dmp
                    Filesize

                    656KB

                  • memory/4888-81-0x0000028890440000-0x00000288904E4000-memory.dmp
                    Filesize

                    656KB

                  • memory/4888-82-0x000002888FBE0000-0x000002888FBE1000-memory.dmp
                    Filesize

                    4KB