Analysis

  • max time kernel
    154s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 01:40

General

  • Target

    url/Informazioni.url

  • Size

    193B

  • MD5

    1d845b70ddd55eadc3839f5260a3fe98

  • SHA1

    9e6777fc98e89c4fd6f27cc7bed1c50a965c8c0d

  • SHA256

    a6e70f830d130741e0707af7e78a9d2cfb5bc05a487a213b10c8554b40d4c8fa

  • SHA512

    25be0840385e11b34d3544e33bce9e89e01132568cac404107018f7a238db3cd8bd907e172e66cf36a30944eb9163a8663ab9b587c6bd35872c03c4a22b57bd2

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

fotexion.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

fotexion.com

Attributes
  • base_path

    /pictures/

  • build

    250260

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3852
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4888
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4728
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3260
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:3244
            • C:\Windows\System32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\url\Informazioni.url
              2⤵
              • Checks computer location settings
              • Modifies registry class
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:3216
              • C:\Windows\System32\control.exe
                "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y9DO0VHG\inform[1].cpl",
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4824
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y9DO0VHG\inform[1].cpl",
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:556
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y9DO0VHG\inform[1].cpl",
                    5⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of WriteProcessMemory
                    PID:4496
                    • C:\Windows\system32\control.exe
                      C:\Windows\system32\control.exe -h
                      6⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:1888
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h
                        7⤵
                          PID:2924
              • C:\Windows\System32\mshta.exe
                "C:\Windows\System32\mshta.exe" "about:<hta:application><script>Hox5='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Hox5).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\304F83E1-CF18-E2AF-D964-73361DD857CA\\\OperatorAbout'));if(!window.flag)close()</script>"
                2⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:688
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name lnqjxa -value gp; new-alias -name iimonhqw -value iex; iimonhqw ([System.Text.Encoding]::ASCII.GetString((lnqjxa "HKCU:Software\AppDataLow\Software\Microsoft\304F83E1-CF18-E2AF-D964-73361DD857CA").ClassDocument))
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4376
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d0norsrk\d0norsrk.cmdline"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4892
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE10.tmp" "c:\Users\Admin\AppData\Local\Temp\d0norsrk\CSC9B76CD26E69B42DBBA65CB72A86F963E.TMP"
                      5⤵
                        PID:2692
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vyhmqfue\vyhmqfue.cmdline"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2688
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES23BB.tmp" "c:\Users\Admin\AppData\Local\Temp\vyhmqfue\CSC76A9985FE0A94AD5BD88E9BEE551FE55.TMP"
                        5⤵
                          PID:224
                  • C:\Windows\syswow64\cmd.exe
                    "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
                    2⤵
                      PID:452

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y9DO0VHG\inform[1].cpl
                    Filesize

                    206KB

                    MD5

                    72e2a5c797954e895a41be5b20f867b2

                    SHA1

                    419aacfb3ccea9b08277bcc9405054fa4238a597

                    SHA256

                    858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0

                    SHA512

                    77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y9DO0VHG\inform[1].cpl
                    Filesize

                    206KB

                    MD5

                    72e2a5c797954e895a41be5b20f867b2

                    SHA1

                    419aacfb3ccea9b08277bcc9405054fa4238a597

                    SHA256

                    858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0

                    SHA512

                    77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3

                  • C:\Users\Admin\AppData\Local\Temp\RES23BB.tmp
                    Filesize

                    1KB

                    MD5

                    3f9bfa02ca68ad0c5819425646177819

                    SHA1

                    952b935be47909c58a32d0d9b6f4717882f6075f

                    SHA256

                    bae37714b951881fa65d1116e8bc496ed03ab120a02c5822eda21fc9533f5824

                    SHA512

                    55561ba5c00af5838906a6dd914e240910e5fa8b5f9843bea0133c5f9c81d75a451c87d09f465c8633c4e22a00175fbb6b96a8ac6e300c2ff7d4195e834e827a

                  • C:\Users\Admin\AppData\Local\Temp\RESE10.tmp
                    Filesize

                    1KB

                    MD5

                    2cbeebd983b95f7ac85ae6f79e8340b2

                    SHA1

                    5a9aee743df7b59c391471f446788639a17df93e

                    SHA256

                    1765303a3f8cbf2e07e9474bfeea6fb4c10e289678f9e29cd3ce51feca10ff38

                    SHA512

                    d3427836883199f9819a36b37b14c478636ef8f32a8f3337b402e2800a7c9b5b4d2e64eff0b5c0d1b63392b9171de3153aa8448b40d41ccc7946218bd82af158

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l2fkpl0e.dik.ps1
                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\d0norsrk\d0norsrk.dll
                    Filesize

                    3KB

                    MD5

                    ec70246450730a7a89263a63a7c92cef

                    SHA1

                    e7a779d4f6ad319aa520e296ed46fdb8f2977c9f

                    SHA256

                    d6c6cee18b5fb92fc5d7293bff1e39dee35d1b07189172a9765ca8e4e1088333

                    SHA512

                    e405f25a079b2622e77b6899c309518b94cd9623eaedc26efb8a91c459b71710dee1750f0ee7b41964150905aa1e674a4d9a566c6e733836a7adc0f31a680430

                  • C:\Users\Admin\AppData\Local\Temp\vyhmqfue\vyhmqfue.dll
                    Filesize

                    3KB

                    MD5

                    afc9df160ae374ef0d70c0bd09f04f9b

                    SHA1

                    fa5264e149b945e04944844feabf4d03034688cc

                    SHA256

                    ad9203e90195b675e5c19b30065da8fab12df983dc52cb07b1ac2a667e6834c4

                    SHA512

                    b5d24c1c4bd1b9a07731bd41a082ca24b2f363f9166aab7874ba6929d71e698cd33663cc8ba6816f74cfd48077c46945d0c68cfa5bf0924c7425b7728dfa5bd9

                  • \??\c:\Users\Admin\AppData\Local\Temp\d0norsrk\CSC9B76CD26E69B42DBBA65CB72A86F963E.TMP
                    Filesize

                    652B

                    MD5

                    a7869a6defc06ba7a449615bd44262fa

                    SHA1

                    6f164601e75906557d8266f3da237bb7fea4b4e1

                    SHA256

                    73d66da00e4d79b1a1e3e44f44ba71082ba5aa2efbbbb1eb6ba7a81642f9faa9

                    SHA512

                    9a6844decb1cbbdb4e472b719530a47b5ee4931236b5cf46d9709411b716154b694c329c6490cbb62b28245f864bc31f8b3d22f2d60559bb33dc1605cd5293ed

                  • \??\c:\Users\Admin\AppData\Local\Temp\d0norsrk\d0norsrk.0.cs
                    Filesize

                    405B

                    MD5

                    caed0b2e2cebaecd1db50994e0c15272

                    SHA1

                    5dfac9382598e0ad2e700de4f833de155c9c65fa

                    SHA256

                    21210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150

                    SHA512

                    86dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62

                  • \??\c:\Users\Admin\AppData\Local\Temp\d0norsrk\d0norsrk.cmdline
                    Filesize

                    369B

                    MD5

                    846e5f692cc96e3435cd9687b165a92d

                    SHA1

                    a1756778045ca32bea2bd8e62ee57877a36207a4

                    SHA256

                    9eb66801f679f55b78160118b40613b0dc75ed8afbad1aeceb55a203703295be

                    SHA512

                    7de53dc3b979be1b823c6f2ff3ea47eae7eeece20835881e39b78437a406308a8019fa944c5be0c4925c17aa92516731351b76336d4dd1582decdb1575e3d718

                  • \??\c:\Users\Admin\AppData\Local\Temp\vyhmqfue\CSC76A9985FE0A94AD5BD88E9BEE551FE55.TMP
                    Filesize

                    652B

                    MD5

                    8547d100bf40fd9011c674a77f6aa514

                    SHA1

                    70ff779545ff640fe5e4e61b7b136f50cfb7af8e

                    SHA256

                    4b08c53c004b6690fa917133e0b90ae763bb3927dc8b217cb53cf716d629347e

                    SHA512

                    38e60f7820ff4cd8cbc9462811bbab78253648fd012bc93bff0c85e70b5eb829d98ce6621523acdec1a1e26f1293ec679d4545e3de65e1007ae84d58f43ba0f2

                  • \??\c:\Users\Admin\AppData\Local\Temp\vyhmqfue\vyhmqfue.0.cs
                    Filesize

                    406B

                    MD5

                    ca8887eacd573690830f71efaf282712

                    SHA1

                    0acd4f49fc8cf6372950792402ec3aeb68569ef8

                    SHA256

                    568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3

                    SHA512

                    2a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7

                  • \??\c:\Users\Admin\AppData\Local\Temp\vyhmqfue\vyhmqfue.cmdline
                    Filesize

                    369B

                    MD5

                    0c1b9bc9e9f13388719d956f68517446

                    SHA1

                    bf7c8c7dd867d5b422eda51dfbf87a8b11b2acd5

                    SHA256

                    7bb2a982d6245c88a46a270b10254f46b6ed3d9f4aed72b2ca9f3f4d12444732

                    SHA512

                    590caaa2c0997ba880b689953fc9e2e90e07e3197db6c7ff26911cc7330f90e3e57666a7552d1e9d7ccb3d19bbcc20e1fdaf51c87332e69fe417f5204c1b89ef

                  • memory/452-119-0x0000000000E70000-0x0000000000F08000-memory.dmp
                    Filesize

                    608KB

                  • memory/452-116-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/452-115-0x0000000000E70000-0x0000000000F08000-memory.dmp
                    Filesize

                    608KB

                  • memory/1888-73-0x0000000000A90000-0x0000000000B34000-memory.dmp
                    Filesize

                    656KB

                  • memory/1888-41-0x0000000000A90000-0x0000000000B34000-memory.dmp
                    Filesize

                    656KB

                  • memory/1888-42-0x0000000000B40000-0x0000000000B41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2924-68-0x0000028477CC0000-0x0000028477D64000-memory.dmp
                    Filesize

                    656KB

                  • memory/2924-72-0x0000028477CC0000-0x0000028477D64000-memory.dmp
                    Filesize

                    656KB

                  • memory/3244-61-0x0000000001220000-0x0000000001221000-memory.dmp
                    Filesize

                    4KB

                  • memory/3244-60-0x0000000009410000-0x00000000094B4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3244-120-0x0000000009410000-0x00000000094B4000-memory.dmp
                    Filesize

                    656KB

                  • memory/3260-104-0x0000020A38620000-0x0000020A38621000-memory.dmp
                    Filesize

                    4KB

                  • memory/3260-105-0x0000020A38660000-0x0000020A38704000-memory.dmp
                    Filesize

                    656KB

                  • memory/3260-84-0x0000020A38660000-0x0000020A38704000-memory.dmp
                    Filesize

                    656KB

                  • memory/3852-79-0x00000199DBE90000-0x00000199DBF34000-memory.dmp
                    Filesize

                    656KB

                  • memory/3852-102-0x00000199DBE90000-0x00000199DBF34000-memory.dmp
                    Filesize

                    656KB

                  • memory/3852-99-0x00000199DBF40000-0x00000199DBF41000-memory.dmp
                    Filesize

                    4KB

                  • memory/4376-23-0x00000249F0FE0000-0x00000249F1002000-memory.dmp
                    Filesize

                    136KB

                  • memory/4376-32-0x00000249D8BC0000-0x00000249D8BD0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4376-24-0x00007FFCF06D0000-0x00007FFCF1191000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4376-26-0x00000249D8BC0000-0x00000249D8BD0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4376-30-0x00007FFCF06D0000-0x00007FFCF1191000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4376-113-0x00007FFCF06D0000-0x00007FFCF1191000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4376-25-0x00000249D8BC0000-0x00000249D8BD0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4376-31-0x00000249D8BC0000-0x00000249D8BD0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4376-101-0x00000249F1380000-0x00000249F1388000-memory.dmp
                    Filesize

                    32KB

                  • memory/4376-49-0x00000249F1360000-0x00000249F1368000-memory.dmp
                    Filesize

                    32KB

                  • memory/4376-111-0x00000249F13C0000-0x00000249F13FD000-memory.dmp
                    Filesize

                    244KB

                  • memory/4376-34-0x00000249D8BC0000-0x00000249D8BD0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4496-8-0x0000000002BF0000-0x0000000002BFD000-memory.dmp
                    Filesize

                    52KB

                  • memory/4496-6-0x0000000002B50000-0x0000000002B79000-memory.dmp
                    Filesize

                    164KB

                  • memory/4496-7-0x0000000002B90000-0x0000000002B9E000-memory.dmp
                    Filesize

                    56KB

                  • memory/4496-12-0x0000000002B90000-0x0000000002B9E000-memory.dmp
                    Filesize

                    56KB

                  • memory/4496-114-0x0000000002B90000-0x0000000002B9E000-memory.dmp
                    Filesize

                    56KB

                  • memory/4496-11-0x0000000002B50000-0x0000000002B79000-memory.dmp
                    Filesize

                    164KB

                  • memory/4728-106-0x000001B73C7A0000-0x000001B73C7A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4728-107-0x000001B73E9A0000-0x000001B73EA44000-memory.dmp
                    Filesize

                    656KB

                  • memory/4728-89-0x000001B73E9A0000-0x000001B73EA44000-memory.dmp
                    Filesize

                    656KB

                  • memory/4888-94-0x0000028104730000-0x00000281047D4000-memory.dmp
                    Filesize

                    656KB

                  • memory/4888-109-0x0000028104730000-0x00000281047D4000-memory.dmp
                    Filesize

                    656KB

                  • memory/4888-108-0x0000028103DF0000-0x0000028103DF1000-memory.dmp
                    Filesize

                    4KB