Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-05-2024 21:39

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3884
    • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
      "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
        3⤵
        • Modifies registry class
        PID:4568
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:2868
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
            PID:2116
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
            4⤵
            • Creates scheduled task(s)
            PID:3200
        • C:\Users\Admin\AppData\Local\Temp\420glcs3.exe
          "C:\Users\Admin\AppData\Local\Temp\420glcs3.exe" explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\420glcs3.exe
      Filesize

      124KB

      MD5

      e898826598a138f86f2aa80c0830707a

      SHA1

      1e912a5671f7786cc077f83146a0484e5a78729c

      SHA256

      df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

      SHA512

      6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

    • C:\Users\Admin\AppData\Local\Temp\f31b64a715d74319988fdde13e973de5
      Filesize

      136KB

      MD5

      832a44020a77a7870621c767b6b444df

      SHA1

      f4adb4f5df0cb04d9a3b9d9b8b7e419c43e8717e

      SHA256

      fed4a4f3132f661e03f18b728a4a250988937d3b7d560c5b400a4c5897773aaf

      SHA512

      94a43e8df77ad0b02f81774f7594a6f7b4ed2cc75db3e28079021ba03417531f2d899864653cc12ea21f97c19597782abb60bfd5cf996ed1054c1e0f04b55ddb

    • C:\Users\Admin\AppData\Roaming\Gongle\aS2VRYA6GK\CURRENT
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Roaming\Gongle\aS2VRYA6GK\LOG
      Filesize

      332B

      MD5

      e0a3ba07b9ec9310dcddd5a9e622aed9

      SHA1

      087b9606f276aa9d2c8130ba98a07128f13d8170

      SHA256

      0ed509e9782fa3b40e0e3ff49bf426a42289795e06769d974049b5f535937fb2

      SHA512

      32ca413e0c18cc7a9042754b8ce677d4ec78bf2f9c6ebb3110a6641b211c2dc7627a5651e4f9b3455c545b10109062ce2d1e687bf790e872078aba1e2510b100

    • C:\Users\Admin\AppData\Roaming\Gongle\aS2VRYA6GK\LOG.old
      Filesize

      291B

      MD5

      b2df2290f73e0eac3e80d78eb1ef3602

      SHA1

      9c079ec457fa774394508671948bf4147b9644b6

      SHA256

      838554e15d2145dd1fc86d1fd4e91a263e859a02a199688f8509f6d73b38f652

      SHA512

      791706e08f6171fa7a13a8bb70ae835dd1041e8f4cc72fe7ee2d081771222ef950dab0e17887ea88ba97ac73fca0b02f74cadda27e210b9c2b1877d8b542961d

    • C:\Users\Admin\AppData\Roaming\Gongle\aS2VRYA6GK\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • C:\Users\Admin\AppData\Roaming\Gongle\aY4X5EV528\wjyk7j4u.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
      Filesize

      48KB

      MD5

      854a10c0922c27cfeffb77307ee80a71

      SHA1

      bb8cbe8467bfc490031e29fb27fe50ec014f53e2

      SHA256

      f696b1fa16384ecdec974e1bc9a8841fd50cb739818654dc3c7716821d52f69b

      SHA512

      a5004751e3b89fdf4ce49492c46d09eca1a0177c57cacc6546deb236a17c747600748537687713516565330907a2541d3bba4b96cc3b106d589e38ef09b86162

    • \Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
      Filesize

      1.4MB

      MD5

      6f2fdecc48e7d72ca1eb7f17a97e59ad

      SHA1

      fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

      SHA256

      70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

      SHA512

      fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

    • memory/2092-39-0x0000000002170000-0x000000000217A000-memory.dmp
      Filesize

      40KB

    • memory/2092-154-0x0000000006210000-0x0000000006260000-memory.dmp
      Filesize

      320KB

    • memory/2092-12-0x00000000120C0000-0x0000000012D62000-memory.dmp
      Filesize

      12.6MB

    • memory/2092-10-0x000000007324E000-0x000000007324F000-memory.dmp
      Filesize

      4KB

    • memory/2092-9-0x000000000A370000-0x000000000AF70000-memory.dmp
      Filesize

      12.0MB

    • memory/2092-169-0x0000000006740000-0x000000000674A000-memory.dmp
      Filesize

      40KB

    • memory/2092-1-0x0000000000940000-0x000000000094C000-memory.dmp
      Filesize

      48KB

    • memory/2092-162-0x00000000066A0000-0x00000000066C0000-memory.dmp
      Filesize

      128KB

    • memory/2092-161-0x00000000066E0000-0x000000000671C000-memory.dmp
      Filesize

      240KB

    • memory/2092-157-0x0000000006620000-0x000000000666B000-memory.dmp
      Filesize

      300KB

    • memory/2092-37-0x0000000007FF0000-0x0000000008002000-memory.dmp
      Filesize

      72KB

    • memory/2092-38-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/2092-0-0x000000007324E000-0x000000007324F000-memory.dmp
      Filesize

      4KB

    • memory/2092-40-0x00000000098E0000-0x00000000098EA000-memory.dmp
      Filesize

      40KB

    • memory/2092-41-0x0000000005A70000-0x0000000005A7C000-memory.dmp
      Filesize

      48KB

    • memory/2092-42-0x0000000008380000-0x0000000008388000-memory.dmp
      Filesize

      32KB

    • memory/2092-6-0x0000000073240000-0x000000007392E000-memory.dmp
      Filesize

      6.9MB

    • memory/2092-5-0x0000000004EC0000-0x00000000053BE000-memory.dmp
      Filesize

      5.0MB

    • memory/2092-4-0x00000000048C0000-0x0000000004952000-memory.dmp
      Filesize

      584KB

    • memory/2092-3-0x0000000000920000-0x000000000092A000-memory.dmp
      Filesize

      40KB

    • memory/2092-2-0x0000000002340000-0x000000000235A000-memory.dmp
      Filesize

      104KB

    • memory/2092-150-0x0000000005F60000-0x0000000006012000-memory.dmp
      Filesize

      712KB

    • memory/2092-151-0x0000000006080000-0x00000000060A2000-memory.dmp
      Filesize

      136KB

    • memory/2092-152-0x0000000006140000-0x00000000061B6000-memory.dmp
      Filesize

      472KB

    • memory/2092-153-0x00000000060E0000-0x00000000060FE000-memory.dmp
      Filesize

      120KB

    • memory/2092-11-0x0000000073240000-0x000000007392E000-memory.dmp
      Filesize

      6.9MB

    • memory/2092-155-0x0000000006260000-0x00000000062CA000-memory.dmp
      Filesize

      424KB

    • memory/2092-156-0x00000000062D0000-0x0000000006620000-memory.dmp
      Filesize

      3.3MB

    • memory/3884-31-0x00000000007B0000-0x00000000007B8000-memory.dmp
      Filesize

      32KB

    • memory/3884-28-0x00000000007B0000-0x00000000007B8000-memory.dmp
      Filesize

      32KB

    • memory/3884-30-0x00000000007B0000-0x00000000007B8000-memory.dmp
      Filesize

      32KB

    • memory/3884-24-0x00000000007B0000-0x00000000007B8000-memory.dmp
      Filesize

      32KB

    • memory/3884-25-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB