Analysis

  • max time kernel
    171s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 01:40

General

  • Target

    url/processo.url

  • Size

    208B

  • MD5

    e98e3a495a146d3048f39c08706a0755

  • SHA1

    ddcda25154570cd1fd9a0932dbb64d8768cac86a

  • SHA256

    b4ff46c2f843a1f69b7ffae5efa6a1821bc6f8ebca5d52e91792f40bcc2933f0

  • SHA512

    7b2ec42a75113277139763aa64fa288b2353a7a20423757dbd8136a75ac087ed0064620c4811a70acc0e5c1920fa5c056252de937430da65dde7124d16a8fc0c

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

fotexion.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\url\processo.url
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\System32\control.exe
      "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OSZCC7QI\processo[1].cpl",
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OSZCC7QI\processo[1].cpl",
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OSZCC7QI\processo[1].cpl",
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:3064
  • C:\Windows\System32\mshta.exe
    "C:\Windows\System32\mshta.exe" "about:<hta:application><script>Kyde='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Kyde).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\DD164BDA-982A-17AD-8A61-4C3B5E25409F\\\FolderOptions'));if(!window.flag)close()</script>"
    1⤵
      PID:2032

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OSZCC7QI\processo[1].cpl
      Filesize

      206KB

      MD5

      72e2a5c797954e895a41be5b20f867b2

      SHA1

      419aacfb3ccea9b08277bcc9405054fa4238a597

      SHA256

      858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0

      SHA512

      77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OSZCC7QI\processo[1].cpl
      Filesize

      206KB

      MD5

      72e2a5c797954e895a41be5b20f867b2

      SHA1

      419aacfb3ccea9b08277bcc9405054fa4238a597

      SHA256

      858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0

      SHA512

      77be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3

    • memory/3064-6-0x00000000029A0000-0x00000000029C9000-memory.dmp
      Filesize

      164KB

    • memory/3064-7-0x0000000002A60000-0x0000000002A6E000-memory.dmp
      Filesize

      56KB

    • memory/3064-8-0x0000000002B80000-0x0000000002B8D000-memory.dmp
      Filesize

      52KB

    • memory/3064-11-0x00000000029A0000-0x00000000029C9000-memory.dmp
      Filesize

      164KB

    • memory/3064-12-0x0000000002A60000-0x0000000002A6E000-memory.dmp
      Filesize

      56KB