Resubmissions

30-05-2024 21:31

240530-1c1hcsab8v 10

30-05-2024 21:21

240530-z7cjcaaa5x 10

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-05-2024 21:31

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    PID:3280
    • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
      "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
        3⤵
        • Modifies registry class
        PID:936
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:2292
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Windows\SysWOW64\wscript.exe
            "wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1200
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts
              6⤵
                PID:2124
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
            4⤵
            • Creates scheduled task(s)
            PID:4640
        • C:\Users\Admin\AppData\Local\Temp\zfsnz5xr.exe
          "C:\Users\Admin\AppData\Local\Temp\zfsnz5xr.exe" explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6a5bced02f464bb693a57d31ae6488d6

      Filesize

      46KB

      MD5

      8f5942354d3809f865f9767eddf51314

      SHA1

      20be11c0d42fc0cef53931ea9152b55082d1a11e

      SHA256

      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

      SHA512

      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

    • C:\Users\Admin\AppData\Local\Temp\6d8774cfa8f94d94a6242f877c9de057

      Filesize

      8KB

      MD5

      107c95b708a372340a342bd73e73a83b

      SHA1

      cfecc4fa6ddf9b75724a8215b449eb3919867f73

      SHA256

      747a935de4f0d9bd90cc618447c454463bce757c39d3556098d54a64c263e295

      SHA512

      51d787bdbb38cacff845ed6b8340e093a8e073c523e2eb62eca26163315f4c34a8c3867a4aa324806574f81dc89ffc87d5268fb3d867c617ca06c65f657c85f3

    • C:\Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll

      Filesize

      1.4MB

      MD5

      6f2fdecc48e7d72ca1eb7f17a97e59ad

      SHA1

      fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

      SHA256

      70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

      SHA512

      fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

    • C:\Users\Admin\AppData\Local\Temp\c73f9a07fb3d41df9cb28c7f47fdca39

      Filesize

      131KB

      MD5

      30f6d83e3edca13406e9ba66a6a58e30

      SHA1

      7e4f101980a76677d9ef40a489a035967d26ddc3

      SHA256

      6c384053233528c77a540f5cde1f5a16afe67d1acdff807b0755a8c0fb06714e

      SHA512

      862e1b7b732e2e2201afab39e150ed7d01cbcd5a922801a9d57ed79620862d9d542b9a0029069540c2d193dca9f5f61c757e0117bc8cee08f1dcc7eaaf1455c1

    • C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs

      Filesize

      171B

      MD5

      a34267102c21aff46aecc85598924544

      SHA1

      77268af47c6a4b9c6be7f7487b2c9b233d49d435

      SHA256

      eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44

      SHA512

      5d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3

    • C:\Users\Admin\AppData\Local\Temp\zfsnz5xr.exe

      Filesize

      124KB

      MD5

      e898826598a138f86f2aa80c0830707a

      SHA1

      1e912a5671f7786cc077f83146a0484e5a78729c

      SHA256

      df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

      SHA512

      6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

    • C:\Users\Admin\AppData\Roaming\Gongle\aHY5ENW4ZK\mg2c1myw.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite

      Filesize

      48KB

      MD5

      24072f5fc629330b3263cbdd8494ff4a

      SHA1

      37ab7ef0b821b9891649b416ad3d73265c900838

      SHA256

      0bb268f93574c4c09c4184b3a2e3f9ced333dc61a65a91093151483c4d742715

      SHA512

      54b35da34473de144f28283db70225ce98ba299aee1a4bdb5df17b5e63d66e99a201e06345eb6d7b3d0378f5b7ab39b22e751dee05cba431c38226d425156235

    • C:\Users\Admin\AppData\Roaming\Gongle\aO8JEKBZBC\LOG

      Filesize

      331B

      MD5

      f9eb6d4a8e08cbd22dbd202bc5905630

      SHA1

      543efc5c36db1a10e28d708f73b15609c3aa7b90

      SHA256

      7bafc8b68e5ed64d2570e18e445e8df2a1ed65d6cd31c4109feedad30fa95ff9

      SHA512

      1cc54529dec3fba782a150ea1c001d6ed1060947dffdd84f17ea18075b8b8899560dc5625ad60e3bb4a613cacc1feba4e70394885e40b30c645d0db2f9764c67

    • C:\Users\Admin\AppData\Roaming\Gongle\aO8JEKBZBC\LOG.old

      Filesize

      293B

      MD5

      90f7be85daef2778e0fe7edb33c4c3dc

      SHA1

      2baa81aea634fd813649bacaa0a00db6d1446b47

      SHA256

      b756b0d68fbd40b2e7dd436ba7b101d3f7c9f0c353e98b4b497ee36b8e0fe6f5

      SHA512

      a282bbd0842f6363a4fe688b34b4c0145cd9a9683889b5ea026152773d22a43464578d9be865db09294e13d9f94e5bf9ff927b9e1a9aff44708a3b635eb735c8

    • C:\Users\Admin\AppData\Roaming\Gongle\aT99JPM9QX\CURRENT

      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Roaming\Gongle\aT99JPM9QX\LOG

      Filesize

      329B

      MD5

      078d04651242999ad0390acafe23aea5

      SHA1

      9c5103282fed03ada607a9ebe7961ef220544467

      SHA256

      bb814630c1d818e612f9ff2c6746decc98d5cf59b34b5551cf65dad6d3d25938

      SHA512

      320d038ba5bdfed436cbc2f55aee8ab42ee12ec73115a9ba1311a60a1e817f82cb8103e13e0f591c39e6bcff98f2bf71357ea4b17fc02a125f088da243dcfe2a

    • C:\Users\Admin\AppData\Roaming\Gongle\aT99JPM9QX\LOG.old

      Filesize

      289B

      MD5

      3798d74f5ec4ae7b8aeed452e30bd471

      SHA1

      60c73bb715cc82ba819d22973ca7ad1aee191c21

      SHA256

      365a3bc369061e35426a6063f27618fa2e318510e89778f6aecedd97eedd3090

      SHA512

      e532a7c14fb05d6336bf65fd2bdce3d8f8354a67299d817e9f359aed0df18c978124318252efdf686f855b7ed0cf05fe0e0c8641019ce688ffa6e5b71ef8d5b1

    • C:\Users\Admin\AppData\Roaming\Gongle\aT99JPM9QX\MANIFEST-000001

      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • memory/3280-27-0x0000000002970000-0x0000000002971000-memory.dmp

      Filesize

      4KB

    • memory/3280-26-0x0000000002950000-0x0000000002958000-memory.dmp

      Filesize

      32KB

    • memory/3280-28-0x0000000002950000-0x0000000002958000-memory.dmp

      Filesize

      32KB

    • memory/3280-30-0x0000000002950000-0x0000000002958000-memory.dmp

      Filesize

      32KB

    • memory/3280-31-0x0000000002950000-0x0000000002958000-memory.dmp

      Filesize

      32KB

    • memory/3604-41-0x0000000007E20000-0x0000000007E2A000-memory.dmp

      Filesize

      40KB

    • memory/3604-4-0x0000000004FC0000-0x0000000005052000-memory.dmp

      Filesize

      584KB

    • memory/3604-40-0x0000000007D60000-0x0000000007DC6000-memory.dmp

      Filesize

      408KB

    • memory/3604-42-0x0000000009230000-0x000000000923A000-memory.dmp

      Filesize

      40KB

    • memory/3604-0-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

      Filesize

      4KB

    • memory/3604-43-0x0000000009210000-0x000000000921C000-memory.dmp

      Filesize

      48KB

    • memory/3604-44-0x00000000094E0000-0x00000000094E8000-memory.dmp

      Filesize

      32KB

    • memory/3604-38-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

      Filesize

      4KB

    • memory/3604-37-0x0000000009090000-0x00000000090A2000-memory.dmp

      Filesize

      72KB

    • memory/3604-11-0x00000000119F0000-0x0000000012692000-memory.dmp

      Filesize

      12.6MB

    • memory/3604-10-0x000000000AC70000-0x000000000B870000-memory.dmp

      Filesize

      12.0MB

    • memory/3604-6-0x0000000074DE0000-0x0000000075591000-memory.dmp

      Filesize

      7.7MB

    • memory/3604-5-0x0000000005610000-0x0000000005BB6000-memory.dmp

      Filesize

      5.6MB

    • memory/3604-39-0x0000000074DE0000-0x0000000075591000-memory.dmp

      Filesize

      7.7MB

    • memory/3604-174-0x0000000006710000-0x00000000067C2000-memory.dmp

      Filesize

      712KB

    • memory/3604-175-0x0000000006820000-0x0000000006842000-memory.dmp

      Filesize

      136KB

    • memory/3604-176-0x00000000068F0000-0x0000000006966000-memory.dmp

      Filesize

      472KB

    • memory/3604-177-0x0000000006890000-0x00000000068AE000-memory.dmp

      Filesize

      120KB

    • memory/3604-178-0x00000000069C0000-0x0000000006A10000-memory.dmp

      Filesize

      320KB

    • memory/3604-179-0x0000000006A10000-0x0000000006A7A000-memory.dmp

      Filesize

      424KB

    • memory/3604-180-0x0000000006A80000-0x0000000006DD7000-memory.dmp

      Filesize

      3.3MB

    • memory/3604-181-0x0000000006DE0000-0x0000000006E2C000-memory.dmp

      Filesize

      304KB

    • memory/3604-185-0x0000000006E90000-0x0000000006ECC000-memory.dmp

      Filesize

      240KB

    • memory/3604-186-0x0000000006E50000-0x0000000006E71000-memory.dmp

      Filesize

      132KB

    • memory/3604-3-0x0000000004EC0000-0x0000000004ECA000-memory.dmp

      Filesize

      40KB

    • memory/3604-2-0x0000000004EE0000-0x0000000004EFA000-memory.dmp

      Filesize

      104KB

    • memory/3604-201-0x0000000006F20000-0x0000000006F2A000-memory.dmp

      Filesize

      40KB

    • memory/3604-1-0x0000000000500000-0x000000000050C000-memory.dmp

      Filesize

      48KB