Overview
overview
10Static
static
1Agenzia_En...da.exe
windows7-x64
10Agenzia_En...da.exe
windows10-2004-x64
10Agenzia_En...ov.dll
windows7-x64
1Agenzia_En...ov.dll
windows10-2004-x64
1Agenzia_En...er.dll
windows7-x64
1Agenzia_En...er.dll
windows10-2004-x64
1Agenzia_En...bs.dll
windows7-x64
1Agenzia_En...bs.dll
windows10-2004-x64
3Agenzia_En...om.dll
windows7-x64
1Agenzia_En...om.dll
windows10-2004-x64
1Agenzia_En...in.dll
windows7-x64
1Agenzia_En...in.dll
windows10-2004-x64
7Agenzia_En...32.dll
windows7-x64
1Agenzia_En...32.dll
windows10-2004-x64
7Agenzia_En...xe.dll
windows7-x64
1Agenzia_En...xe.dll
windows10-2004-x64
1Agenzia_En...16.dll
windows7-x64
1Agenzia_En...16.dll
windows10-2004-x64
1Agenzia_En...bs.dll
windows7-x64
1Agenzia_En...bs.dll
windows10-2004-x64
1Agenzia_En...om.dll
windows7-x64
1Agenzia_En...om.dll
windows10-2004-x64
1Analysis
-
max time kernel
96s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
02-03-2023 12:42
Static task
static1
Behavioral task
behavioral1
Sample
Agenzia_Entrate/Informazione_Azienda.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Agenzia_Entrate/Informazione_Azienda.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
Agenzia_Entrate/report/drivers/DMWmiBridgeProv.dll
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
Agenzia_Entrate/report/drivers/DMWmiBridgeProv.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
Agenzia_Entrate/report/drivers/XblAuthManager.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
Agenzia_Entrate/report/drivers/XblAuthManager.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
Agenzia_Entrate/report/drivers/mfcsubs.dll
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
Agenzia_Entrate/report/drivers/mfcsubs.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral9
Sample
Agenzia_Entrate/report/drivers/wxmsw30u_core_gcc_custom.dll
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
Agenzia_Entrate/report/drivers/wxmsw30u_core_gcc_custom.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
Agenzia_Entrate/report/tran/app/drivers/AppManMigrationPlugin.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
Agenzia_Entrate/report/tran/app/drivers/AppManMigrationPlugin.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
Agenzia_Entrate/report/tran/app/drivers/cimwin32.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
Agenzia_Entrate/report/tran/app/drivers/cimwin32.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
Agenzia_Entrate/report/tran/app/en/audit.exe.dll
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
Agenzia_Entrate/report/tran/app/en/audit.exe.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
Agenzia_Entrate/report/tran/app/en/libpng16-16.dll
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
Agenzia_Entrate/report/tran/app/en/libpng16-16.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
Agenzia_Entrate/report/tran/app/short/Xaml.Controls.Tabs.dll
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
Agenzia_Entrate/report/tran/app/short/Xaml.Controls.Tabs.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
Agenzia_Entrate/report/tran/app/short/wxmsw30u_core_gcc_custom.dll
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
Agenzia_Entrate/report/tran/app/short/wxmsw30u_core_gcc_custom.dll
Resource
win10v2004-20230221-en
General
-
Target
Agenzia_Entrate/Informazione_Azienda.exe
-
Size
716.5MB
-
MD5
6b2289e478ba947fcdf3162d7dfcc866
-
SHA1
6ddee30e77c993cc3c7bd7448115b0910ac35f02
-
SHA256
360662fe225833af7db84c550f8fb9f7afe7333a9b0e2ca436c9c242d9a87975
-
SHA512
b1334513bd3febd6e2408404fd63d3f59ed6261f28d045686b21ef7f71f9952affef9a72021f7a541fb6b689016c3344c8907a98dd7ce4d1ed9f32ca43f8aebe
-
SSDEEP
24576:HJqQKnVYxHs6MxrRcnWOVY1st7Xm1KoY9x:QVYNs6yRc6stKR+
Malware Config
Extracted
gozi
Extracted
gozi
7709
checklist.skype.com
62.173.141.252
31.41.44.33
109.248.11.112
-
base_path
/drew/
-
build
250255
-
exe_type
loader
-
extension
.jlk
-
server_id
50
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2016 writeruuov.exe 1792 writeruuov.exe -
Loads dropped DLL 1 IoCs
pid Process 2016 writeruuov.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Informazione_Azienda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Informazione_Azienda.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2016 set thread context of 1792 2016 writeruuov.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1344 powershell.exe 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 2016 writeruuov.exe Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2016 1668 Informazione_Azienda.exe 26 PID 1668 wrote to memory of 2016 1668 Informazione_Azienda.exe 26 PID 1668 wrote to memory of 2016 1668 Informazione_Azienda.exe 26 PID 1668 wrote to memory of 2016 1668 Informazione_Azienda.exe 26 PID 2016 wrote to memory of 1344 2016 writeruuov.exe 27 PID 2016 wrote to memory of 1344 2016 writeruuov.exe 27 PID 2016 wrote to memory of 1344 2016 writeruuov.exe 27 PID 2016 wrote to memory of 1344 2016 writeruuov.exe 27 PID 2016 wrote to memory of 1476 2016 writeruuov.exe 29 PID 2016 wrote to memory of 1476 2016 writeruuov.exe 29 PID 2016 wrote to memory of 1476 2016 writeruuov.exe 29 PID 2016 wrote to memory of 1476 2016 writeruuov.exe 29 PID 1476 wrote to memory of 2036 1476 cmd.exe 31 PID 1476 wrote to memory of 2036 1476 cmd.exe 31 PID 1476 wrote to memory of 2036 1476 cmd.exe 31 PID 1476 wrote to memory of 2036 1476 cmd.exe 31 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32 PID 2016 wrote to memory of 1792 2016 writeruuov.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Agenzia_Entrate\Informazione_Azienda.exe"C:\Users\Admin\AppData\Local\Temp\Agenzia_Entrate\Informazione_Azienda.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\writeruuov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\writeruuov.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\writeruuov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\writeruuov.exe3⤵
- Executes dropped EXE
PID:1792
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364.1MB
MD5e1dc3c1f4a5adf277a6f070f135aff38
SHA19ebae917de2ea4cac0575d6008ae642b2506e08e
SHA2564fb3399cf3ea5d250bd5460d78f34e7c9b65da03b92f0336c4cd29d44df8e4a2
SHA51234e960756c22cdea2f62d945de4618ba57dbc3ee23cd27549eb5a274fd36d1c618c70970c9003f5a090f45869ea8782bdcf717d8a6cf8656bb729ff8d15e07b3
-
Filesize
364.1MB
MD5e1dc3c1f4a5adf277a6f070f135aff38
SHA19ebae917de2ea4cac0575d6008ae642b2506e08e
SHA2564fb3399cf3ea5d250bd5460d78f34e7c9b65da03b92f0336c4cd29d44df8e4a2
SHA51234e960756c22cdea2f62d945de4618ba57dbc3ee23cd27549eb5a274fd36d1c618c70970c9003f5a090f45869ea8782bdcf717d8a6cf8656bb729ff8d15e07b3
-
Filesize
364.1MB
MD5e1dc3c1f4a5adf277a6f070f135aff38
SHA19ebae917de2ea4cac0575d6008ae642b2506e08e
SHA2564fb3399cf3ea5d250bd5460d78f34e7c9b65da03b92f0336c4cd29d44df8e4a2
SHA51234e960756c22cdea2f62d945de4618ba57dbc3ee23cd27549eb5a274fd36d1c618c70970c9003f5a090f45869ea8782bdcf717d8a6cf8656bb729ff8d15e07b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3UPLKW7DC87VTXSGM0GD.temp
Filesize7KB
MD50be2dff751547b8f2b4d1161f15cc71e
SHA10f30040b4446aae062590c9f59e4f318e692a151
SHA2560de5bdfe474cd4f0ec8acd78d7d638dd35ab638a60d9807cae3675b1877a8dc6
SHA51250771706585e30b33c0e2fc5dd1f5bc0bc2e132a69088870e4bed3310906a4f583c241ddd87dac268e66cb954d6b7b44e39689a80ace421180a961e935f15a93
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50be2dff751547b8f2b4d1161f15cc71e
SHA10f30040b4446aae062590c9f59e4f318e692a151
SHA2560de5bdfe474cd4f0ec8acd78d7d638dd35ab638a60d9807cae3675b1877a8dc6
SHA51250771706585e30b33c0e2fc5dd1f5bc0bc2e132a69088870e4bed3310906a4f583c241ddd87dac268e66cb954d6b7b44e39689a80ace421180a961e935f15a93
-
Filesize
364.1MB
MD5e1dc3c1f4a5adf277a6f070f135aff38
SHA19ebae917de2ea4cac0575d6008ae642b2506e08e
SHA2564fb3399cf3ea5d250bd5460d78f34e7c9b65da03b92f0336c4cd29d44df8e4a2
SHA51234e960756c22cdea2f62d945de4618ba57dbc3ee23cd27549eb5a274fd36d1c618c70970c9003f5a090f45869ea8782bdcf717d8a6cf8656bb729ff8d15e07b3