Analysis

  • max time kernel
    600s
  • max time network
    585s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 21:34

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3544
    • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
      "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
        3⤵
        • Modifies registry class
        PID:5020
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:4656
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3252
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4272
          • C:\Windows\SysWOW64\wscript.exe
            "wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
            5⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:4128
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts
              6⤵
                PID:5084
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
            4⤵
            • Creates scheduled task(s)
            PID:4756
        • C:\Users\Admin\AppData\Local\Temp\neqfrotu.exe
          "C:\Users\Admin\AppData\Local\Temp\neqfrotu.exe" explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2244

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0c5de33ccf544b8582703fa8b33a6c28
      Filesize

      129KB

      MD5

      8bae9d7e060355c57d985ed30d940cb7

      SHA1

      a180c03f702b6bdfc5644e09b6a912e742086d96

      SHA256

      c24877f7d580621d34d93b0d50333b86bf08fa8966be503be2772e26946a1dee

      SHA512

      235ac147f340d9bcf0dc35ea007b215a974aa983d10525beea1dfbdadaca8003d6d6256238457e25241bb312dbe967cf79a6cbcf6b30ad5363db8be733bfc597

    • C:\Users\Admin\AppData\Local\Temp\3410fec23ce64149a273397c4fe3cb06
      Filesize

      8KB

      MD5

      56597ab3cb979325ef695733a291517f

      SHA1

      3a6b700ed45f42d486d4f3bfceda7d3c0bb1217f

      SHA256

      53c97593ea19a367756f5d5a495b8a9125be238d0ec027fac3652fd66e0d823c

      SHA512

      342d9c185f74dfb223132b9e87e928f7d01bc0226d37cd60768a21cc9c4ce1f2d04599186dfa18e9af1917571cf882248a67e1e4b1c9ba79406a04ccf9fa6c44

    • C:\Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
      Filesize

      1.4MB

      MD5

      6f2fdecc48e7d72ca1eb7f17a97e59ad

      SHA1

      fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

      SHA256

      70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

      SHA512

      fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

    • C:\Users\Admin\AppData\Local\Temp\a9a92ff978fa49a79f1a6dec78a37d85
      Filesize

      46KB

      MD5

      8f5942354d3809f865f9767eddf51314

      SHA1

      20be11c0d42fc0cef53931ea9152b55082d1a11e

      SHA256

      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

      SHA512

      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

    • C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
      Filesize

      171B

      MD5

      a34267102c21aff46aecc85598924544

      SHA1

      77268af47c6a4b9c6be7f7487b2c9b233d49d435

      SHA256

      eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44

      SHA512

      5d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3

    • C:\Users\Admin\AppData\Local\Temp\neqfrotu.exe
      Filesize

      124KB

      MD5

      e898826598a138f86f2aa80c0830707a

      SHA1

      1e912a5671f7786cc077f83146a0484e5a78729c

      SHA256

      df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

      SHA512

      6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

    • C:\Users\Admin\AppData\Roaming\Gongle\a4POOFQIXD\xs8l7p8u.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
      Filesize

      48KB

      MD5

      bd875b47a2ceacd49fe231d82d39a176

      SHA1

      3d62bfb961ef35a4c6cadda84d01c4f7c09e50a1

      SHA256

      93cc7eb7fe668e5a1a29a33b9dcc39664ffcad6265b3bba2ee033aec1420b428

      SHA512

      a78ca6cb6cdbb5bb7e35f8855ae1afdd23626c6aa6cb9dcd2acf56bdd876cf6a4c9dfbfc109665537f956de82b1c391cf4f77ed7e66b6db68e69c2ac2fcd458f

    • C:\Users\Admin\AppData\Roaming\Gongle\aM0Q8EIHJI\LOG
      Filesize

      331B

      MD5

      545ece7c3a8ac9cc3f45f37ea0a71d14

      SHA1

      0d3bc170c0de34d6374d63faf3a13b51d042ffc6

      SHA256

      df881396365966b00347de3a9b21fc62d8f9c4bf33b986654c2b2466fad365bb

      SHA512

      396b4dad4b09a200f9cb46c33fbe238a5abef50d53dc8d66909199d2857da01e31e946750b2d9b85a03f40c66cf63d275062142be526bf827504be5c9d1b3b95

    • C:\Users\Admin\AppData\Roaming\Gongle\aM0Q8EIHJI\LOG.old
      Filesize

      293B

      MD5

      b076b6fbfee7292a0bb80cb905b2a8c7

      SHA1

      965fe228922457501845284accf6bd764ea1e7b2

      SHA256

      c43b739fbff4d5b6f5ae6d6a95711d096b4cc6fc60f7d798ab81750e406ce9a8

      SHA512

      4501db353ce35146d7fd19c28d39586f524264e8086fcfc30077fffd39878e10b5fc36a434a65b9d4e164eb7a2fe1d5c3048f173b4a13fc8f813645227841a12

    • C:\Users\Admin\AppData\Roaming\Gongle\aUN5I3Q7AS\CURRENT
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Roaming\Gongle\aUN5I3Q7AS\LOG
      Filesize

      332B

      MD5

      8d85732bfaf0570a1b96a8367b0fc0c8

      SHA1

      ecfb4fb03a4652fc009ac831be1e6bea2a150e5f

      SHA256

      bd55792d8dbd93ba25dcbaaf5bbaa129244195c775f3d0a9f36117024017c8d6

      SHA512

      f611ebe631dd052f596bbadf79c5f80451bce16dccf96fac037858a703ce6bd3fd5ac7404a9ac4a6508160228570cc1bc4724061fad3d17748e68369cab2bd35

    • C:\Users\Admin\AppData\Roaming\Gongle\aUN5I3Q7AS\LOG.old
      Filesize

      289B

      MD5

      d019b56bf0a134d07ea49f98965459a7

      SHA1

      c2982c8f5bf1540ba2d81b819d736bb33e5fce8e

      SHA256

      8c4145074cdde5be847bf62163dff970284b0c5e527934fd002ab328a35acfbf

      SHA512

      5c156a3bdc64724769e77d47c5cfb9b5c4adfd3f87448ab524c3f31f5babdd57f83e567a52bff39b020a9ff622aff05b6954d0926bb3eeb2f665b8d4f2e673e6

    • C:\Users\Admin\AppData\Roaming\Gongle\aUN5I3Q7AS\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • memory/1408-42-0x000000000D8D0000-0x000000000D8DA000-memory.dmp
      Filesize

      40KB

    • memory/1408-5-0x0000000005E60000-0x0000000006404000-memory.dmp
      Filesize

      5.6MB

    • memory/1408-1-0x0000000000B90000-0x0000000000B9C000-memory.dmp
      Filesize

      48KB

    • memory/1408-201-0x0000000006F00000-0x0000000006F0A000-memory.dmp
      Filesize

      40KB

    • memory/1408-2-0x0000000003200000-0x000000000321A000-memory.dmp
      Filesize

      104KB

    • memory/1408-3-0x0000000003030000-0x000000000303A000-memory.dmp
      Filesize

      40KB

    • memory/1408-39-0x0000000003180000-0x0000000003192000-memory.dmp
      Filesize

      72KB

    • memory/1408-40-0x00000000087B0000-0x0000000008816000-memory.dmp
      Filesize

      408KB

    • memory/1408-41-0x000000000B440000-0x000000000B44A000-memory.dmp
      Filesize

      40KB

    • memory/1408-0-0x000000007495E000-0x000000007495F000-memory.dmp
      Filesize

      4KB

    • memory/1408-43-0x000000000D8F0000-0x000000000D8FC000-memory.dmp
      Filesize

      48KB

    • memory/1408-44-0x000000000DC50000-0x000000000DC58000-memory.dmp
      Filesize

      32KB

    • memory/1408-13-0x00000000131E0000-0x0000000013E82000-memory.dmp
      Filesize

      12.6MB

    • memory/1408-12-0x000000000B460000-0x000000000C060000-memory.dmp
      Filesize

      12.0MB

    • memory/1408-11-0x0000000074950000-0x0000000075100000-memory.dmp
      Filesize

      7.7MB

    • memory/1408-10-0x000000007495E000-0x000000007495F000-memory.dmp
      Filesize

      4KB

    • memory/1408-6-0x0000000074950000-0x0000000075100000-memory.dmp
      Filesize

      7.7MB

    • memory/1408-186-0x000000000DFB0000-0x000000000DFD1000-memory.dmp
      Filesize

      132KB

    • memory/1408-173-0x000000000DC60000-0x000000000DD12000-memory.dmp
      Filesize

      712KB

    • memory/1408-174-0x000000000DD10000-0x000000000DD32000-memory.dmp
      Filesize

      136KB

    • memory/1408-175-0x000000000DDC0000-0x000000000DE36000-memory.dmp
      Filesize

      472KB

    • memory/1408-176-0x000000000DD60000-0x000000000DD7E000-memory.dmp
      Filesize

      120KB

    • memory/1408-4-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/1408-178-0x000000000DEC0000-0x000000000DF10000-memory.dmp
      Filesize

      320KB

    • memory/1408-179-0x000000000DF10000-0x000000000DF7A000-memory.dmp
      Filesize

      424KB

    • memory/1408-180-0x000000000ECE0000-0x000000000F034000-memory.dmp
      Filesize

      3.3MB

    • memory/1408-181-0x000000000DE70000-0x000000000DEBC000-memory.dmp
      Filesize

      304KB

    • memory/1408-185-0x000000000DFF0000-0x000000000E02C000-memory.dmp
      Filesize

      240KB

    • memory/3544-28-0x00000000006B0000-0x00000000006B8000-memory.dmp
      Filesize

      32KB

    • memory/3544-33-0x00000000006B0000-0x00000000006B8000-memory.dmp
      Filesize

      32KB

    • memory/3544-29-0x00000000006E0000-0x00000000006E1000-memory.dmp
      Filesize

      4KB

    • memory/3544-32-0x00000000006B0000-0x00000000006B8000-memory.dmp
      Filesize

      32KB

    • memory/3544-30-0x00000000006B0000-0x00000000006B8000-memory.dmp
      Filesize

      32KB