Analysis

  • max time kernel
    49s
  • max time network
    48s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-05-2024 16:05

General

  • Target

    EacDriverBE.exe

  • Size

    11KB

  • MD5

    c6b2c74b647dcbbea223c51925c5c7dd

  • SHA1

    071fa2b1394d2c95553149fd5eb643e0291927b3

  • SHA256

    c5f1d37d96ed0788783f626a376144f85887a182155fed3b637744d9d9215a22

  • SHA512

    ff1d378751d2722c165293b1dbefccc9aad42cb653f20178bbcbbc3318d6da0592e9099b7030f268c7cd60bc3e782ed2d66ddbf485391596f659b1e4c3c47b6c

  • SSDEEP

    192:5S8JnK2fj6JIFjsJwpVwP456gijoVIgMa42JjrUxF59ooFIda:5S92L5FIJw/wgAjE7MeJvYooFi

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\EacDriverBE.exe
      "C:\Users\Admin\AppData\Local\Temp\EacDriverBE.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoledamage374.vbs" /f
        3⤵
        • Modifies registry class
        PID:1940
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:752
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
          • Suspicious use of FindShellTrayWindow
          PID:4908
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN JavaAutoUpdateTask_wwf7vChHJBMBk7lWy050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\wwf7vChHJBMBk7lWy050MX.exe" /RL HIGHEST /IT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /SC ONLOGON /TN JavaAutoUpdateTask_wwf7vChHJBMBk7lWy050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\wwf7vChHJBMBk7lWy050MX.exe" /RL HIGHEST /IT
          4⤵
          • Creates scheduled task(s)
          PID:2040
      • C:\Users\Admin\AppData\Local\Temp\skn4f5g0.exe
        "C:\Users\Admin\AppData\Local\Temp\skn4f5g0.exe" explorer.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3456
      • C:\Users\Admin\AppData\Local\Temp\o0no53td.exe
        "C:\Users\Admin\AppData\Local\Temp\o0no53td.exe" Taskmgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2544
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      2⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:392

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\skn4f5g0.exe
    Filesize

    124KB

    MD5

    e898826598a138f86f2aa80c0830707a

    SHA1

    1e912a5671f7786cc077f83146a0484e5a78729c

    SHA256

    df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

    SHA512

    6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

  • \Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
    Filesize

    1.4MB

    MD5

    6f2fdecc48e7d72ca1eb7f17a97e59ad

    SHA1

    fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

    SHA256

    70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

    SHA512

    fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

  • memory/392-57-0x000002140B810000-0x000002140B818000-memory.dmp
    Filesize

    32KB

  • memory/392-52-0x000002140B810000-0x000002140B818000-memory.dmp
    Filesize

    32KB

  • memory/392-54-0x00007FF6D40F0000-0x00007FF6D421C000-memory.dmp
    Filesize

    1.2MB

  • memory/392-56-0x000002140B810000-0x000002140B818000-memory.dmp
    Filesize

    32KB

  • memory/392-55-0x00007FF80CB90000-0x00007FF80D282000-memory.dmp
    Filesize

    6.9MB

  • memory/600-37-0x0000000073C10000-0x00000000742FE000-memory.dmp
    Filesize

    6.9MB

  • memory/600-4-0x0000000004940000-0x00000000049D2000-memory.dmp
    Filesize

    584KB

  • memory/600-9-0x000000000A3F0000-0x000000000AFF0000-memory.dmp
    Filesize

    12.0MB

  • memory/600-16-0x0000000073C1E000-0x0000000073C1F000-memory.dmp
    Filesize

    4KB

  • memory/600-6-0x0000000004F30000-0x000000000542E000-memory.dmp
    Filesize

    5.0MB

  • memory/600-10-0x0000000011140000-0x0000000011DE2000-memory.dmp
    Filesize

    12.6MB

  • memory/600-63-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/600-1-0x0000000000BB0000-0x0000000000BBA000-memory.dmp
    Filesize

    40KB

  • memory/600-2-0x0000000000AF0000-0x0000000000B0A000-memory.dmp
    Filesize

    104KB

  • memory/600-3-0x0000000000AD0000-0x0000000000ADA000-memory.dmp
    Filesize

    40KB

  • memory/600-36-0x0000000007410000-0x0000000007422000-memory.dmp
    Filesize

    72KB

  • memory/600-0-0x0000000073C1E000-0x0000000073C1F000-memory.dmp
    Filesize

    4KB

  • memory/600-5-0x0000000073C10000-0x00000000742FE000-memory.dmp
    Filesize

    6.9MB

  • memory/3404-23-0x0000000000CF0000-0x0000000000CF8000-memory.dmp
    Filesize

    32KB

  • memory/3404-30-0x0000000000CF0000-0x0000000000CF8000-memory.dmp
    Filesize

    32KB

  • memory/3404-24-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/3404-27-0x0000000000CF0000-0x0000000000CF8000-memory.dmp
    Filesize

    32KB

  • memory/3404-29-0x0000000000CF0000-0x0000000000CF8000-memory.dmp
    Filesize

    32KB