Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 21:41

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
      "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
        3⤵
        • Modifies registry class
        PID:2116
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:2908
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:964
          • C:\Windows\SysWOW64\wscript.exe
            "wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
            5⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts
              6⤵
                PID:3588
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5108
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
            4⤵
            • Creates scheduled task(s)
            PID:5012
        • C:\Users\Admin\AppData\Local\Temp\hsw3udft.exe
          "C:\Users\Admin\AppData\Local\Temp\hsw3udft.exe" explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1a2df902e5904f4d9c5d32cb9766211c
      Filesize

      8KB

      MD5

      7166b38ae1b2273424859d76970cb82c

      SHA1

      1a579635cfdd5b55002775b8b9165f4e253e9f44

      SHA256

      ba3eb632406c2f1c784d4452dd160fca9592e8ce1a4419286097a54fca08fef0

      SHA512

      d483cad633058a4415ce6a01522fb5e5952236a62f979628775c3a5a219b54f2c9c80233dfbf368bc6d217450f80012d9a69393597991eae5a126bd9804b524c

    • C:\Users\Admin\AppData\Local\Temp\58f0a054320f48e28c96bdbca2652f32
      Filesize

      255KB

      MD5

      2084c8be18ee75610bc9d1145e0899ab

      SHA1

      8673fe59341f360cd6f8be4c714900ebe9e1044d

      SHA256

      c3aea545e3e888d37640fb98f891c9f04e3880ecf4b992de05b8db4c68a02bf9

      SHA512

      0b7006dc0eaf9f0dd1a6693b94c7b28b27f9d07007bf2eccde94d884e0b846bb8475ea2ee7a0f5fdb92f0474262103ad730fe449d3489c1cf5fab8fa4401ea00

    • C:\Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
      Filesize

      1.4MB

      MD5

      6f2fdecc48e7d72ca1eb7f17a97e59ad

      SHA1

      fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

      SHA256

      70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

      SHA512

      fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

    • C:\Users\Admin\AppData\Local\Temp\bfc0a3a6b5854179ab223ec70b265d7e
      Filesize

      46KB

      MD5

      8f5942354d3809f865f9767eddf51314

      SHA1

      20be11c0d42fc0cef53931ea9152b55082d1a11e

      SHA256

      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

      SHA512

      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

    • C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
      Filesize

      171B

      MD5

      a34267102c21aff46aecc85598924544

      SHA1

      77268af47c6a4b9c6be7f7487b2c9b233d49d435

      SHA256

      eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44

      SHA512

      5d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3

    • C:\Users\Admin\AppData\Local\Temp\hsw3udft.exe
      Filesize

      124KB

      MD5

      e898826598a138f86f2aa80c0830707a

      SHA1

      1e912a5671f7786cc077f83146a0484e5a78729c

      SHA256

      df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

      SHA512

      6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

    • C:\Users\Admin\AppData\Roaming\Gongle\aEBZ178N9K\CURRENT
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Roaming\Gongle\aEBZ178N9K\LOG
      Filesize

      329B

      MD5

      c8b315e6d4904b53ef33b83a0b031ea0

      SHA1

      a5a5b82ec761b33d7aa9228af7d9d9c28e7a96a2

      SHA256

      186fd370c830208c1f8725864fe6818c5d547c8bc82b9f4f781fe766d64aea8e

      SHA512

      3413425e62c0ecf7ace910a66b8b88d1710afa62f7e8b3662ce1901db78ed25d78e987aba744400dd92edf7455b2d7e1435a15f35848bc122502df6fc23fe996

    • C:\Users\Admin\AppData\Roaming\Gongle\aEBZ178N9K\LOG.old
      Filesize

      291B

      MD5

      921ff2050928372f6f2d9af17bb08d36

      SHA1

      31e0561115475c84db1e1ac5a141b77557c8e4a1

      SHA256

      9c5c47feae436e236c38c5d0f939fd358be000daf523e87bb930c836ed2423ca

      SHA512

      e8681309d3a8681ee51e5686dd4d014785f1e2309ed735c1657dce2742291ef9aef8f280dad8e47ab6128d61acd474dbbec8e7b4d1cdfe7a6d395d5445528372

    • C:\Users\Admin\AppData\Roaming\Gongle\aEBZ178N9K\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • C:\Users\Admin\AppData\Roaming\Gongle\aJ0N8UZAA1\LOG
      Filesize

      334B

      MD5

      7f3a6534a05b0bc64f77ca72704995de

      SHA1

      dc24e6d026c58f2c990b4bed5277c244f741d111

      SHA256

      444700fb065e5d7a5e2d67e4be8ab0a1cb1660623493776cc130cd5b550ab24b

      SHA512

      b4c36b13d6684565f7eb24a64223a873c24938e85d0040924977f747940282aa1725dcb274037654f8e8a4a8e1d2e9bdedd771e784eca91663781b708ce07123

    • C:\Users\Admin\AppData\Roaming\Gongle\aJ0N8UZAA1\LOG.old
      Filesize

      293B

      MD5

      35a59bf5f84a92ffacf1424219da9740

      SHA1

      e2e3b2af6a2e6c8fc0e9eb56e746f6398f67b07d

      SHA256

      b0840212236bd08136388c31b3dd00b7cb4962500a706585953f3c1d3ec21369

      SHA512

      0cd80a11187d7e94ea4c3d581909e633ba7636e91792f5b03f84980f34f97cce0018b8c99420870c8503a94f5a6448250ebbf343bf602171b8b535410731182e

    • C:\Users\Admin\AppData\Roaming\Gongle\aJF7XAHQ81\afevplna.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
      Filesize

      48KB

      MD5

      8ae8b7f1de794155702389040a8a6f00

      SHA1

      faf41fb7520194c8d29d1370969c4b74b85a9bac

      SHA256

      b2dd7b79a87410cd55c5df8c081af5ae16290fea580c57ff47ed5371f531e8b2

      SHA512

      1bfbc2f79f173b8fd9798ac33409d7a541a10902b46db5e17dbb1b995815f9ffbf171d3a3ecd1fa5242ea42e5c020b3ebefe0608ac646f0985510777da0d0f4a

    • memory/3508-26-0x0000000000950000-0x0000000000958000-memory.dmp
      Filesize

      32KB

    • memory/3508-28-0x0000000000950000-0x0000000000958000-memory.dmp
      Filesize

      32KB

    • memory/3508-30-0x0000000000950000-0x0000000000958000-memory.dmp
      Filesize

      32KB

    • memory/3508-31-0x0000000000950000-0x0000000000958000-memory.dmp
      Filesize

      32KB

    • memory/3508-27-0x0000000000970000-0x0000000000971000-memory.dmp
      Filesize

      4KB

    • memory/3912-5-0x0000000005470000-0x0000000005A14000-memory.dmp
      Filesize

      5.6MB

    • memory/3912-173-0x000000000A9F0000-0x000000000AAA2000-memory.dmp
      Filesize

      712KB

    • memory/3912-40-0x00000000086A0000-0x00000000086AC000-memory.dmp
      Filesize

      48KB

    • memory/3912-41-0x0000000008720000-0x0000000008728000-memory.dmp
      Filesize

      32KB

    • memory/3912-0-0x00000000751EE000-0x00000000751EF000-memory.dmp
      Filesize

      4KB

    • memory/3912-96-0x00000000751EE000-0x00000000751EF000-memory.dmp
      Filesize

      4KB

    • memory/3912-38-0x00000000086B0000-0x00000000086BA000-memory.dmp
      Filesize

      40KB

    • memory/3912-11-0x0000000011860000-0x0000000012502000-memory.dmp
      Filesize

      12.6MB

    • memory/3912-10-0x000000000AAD0000-0x000000000B6D0000-memory.dmp
      Filesize

      12.0MB

    • memory/3912-6-0x00000000751E0000-0x0000000075990000-memory.dmp
      Filesize

      7.7MB

    • memory/3912-153-0x00000000751E0000-0x0000000075990000-memory.dmp
      Filesize

      7.7MB

    • memory/3912-37-0x0000000008520000-0x000000000852A000-memory.dmp
      Filesize

      40KB

    • memory/3912-4-0x0000000004DF0000-0x0000000004E82000-memory.dmp
      Filesize

      584KB

    • memory/3912-39-0x000000000A040000-0x000000000A0A6000-memory.dmp
      Filesize

      408KB

    • memory/3912-174-0x000000000AAA0000-0x000000000AAC2000-memory.dmp
      Filesize

      136KB

    • memory/3912-175-0x000000000C350000-0x000000000C3C6000-memory.dmp
      Filesize

      472KB

    • memory/3912-176-0x000000000C2F0000-0x000000000C30E000-memory.dmp
      Filesize

      120KB

    • memory/3912-177-0x000000000C420000-0x000000000C470000-memory.dmp
      Filesize

      320KB

    • memory/3912-178-0x000000000C470000-0x000000000C4DA000-memory.dmp
      Filesize

      424KB

    • memory/3912-179-0x000000000C4E0000-0x000000000C834000-memory.dmp
      Filesize

      3.3MB

    • memory/3912-180-0x000000000C840000-0x000000000C88C000-memory.dmp
      Filesize

      304KB

    • memory/3912-184-0x0000000008BC0000-0x0000000008BFC000-memory.dmp
      Filesize

      240KB

    • memory/3912-185-0x0000000008B50000-0x0000000008B71000-memory.dmp
      Filesize

      132KB

    • memory/3912-3-0x0000000004D00000-0x0000000004D0A000-memory.dmp
      Filesize

      40KB

    • memory/3912-2-0x0000000004D10000-0x0000000004D2A000-memory.dmp
      Filesize

      104KB

    • memory/3912-200-0x0000000008C10000-0x0000000008C1A000-memory.dmp
      Filesize

      40KB

    • memory/3912-1-0x0000000000270000-0x000000000027C000-memory.dmp
      Filesize

      48KB