Resubmissions

30-05-2024 21:31

240530-1c1hcsab8v 10

30-05-2024 21:21

240530-z7cjcaaa5x 10

Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-05-2024 21:21

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3336
    • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
      "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
        3⤵
        • Modifies registry class
        PID:2400
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:192
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:96
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
            PID:952
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
            4⤵
            • Creates scheduled task(s)
            PID:4104
        • C:\Users\Admin\AppData\Local\Temp\qwbhh5kt.exe
          "C:\Users\Admin\AppData\Local\Temp\qwbhh5kt.exe" explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4468

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cc5d1e7ea5a647e0ac33433abada301b
      Filesize

      138KB

      MD5

      8d5a63e184bc63f34358eb628ca808f0

      SHA1

      720d70e0bda79154c74f0b9e83cc96eaa62ad06b

      SHA256

      deb8407c8072d850704099cb63bdcae8437555fd69fe1fc66e9d76fafad126db

      SHA512

      254cfaaa67a3cdb415eb9a6b6040b087b156c94efc9988e4d6ca017612b6aee74038046f74ea8ae8c02b6ed65681ded9b1c4a9c71148ef21ea8d10088085089c

    • C:\Users\Admin\AppData\Local\Temp\qwbhh5kt.exe
      Filesize

      124KB

      MD5

      e898826598a138f86f2aa80c0830707a

      SHA1

      1e912a5671f7786cc077f83146a0484e5a78729c

      SHA256

      df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

      SHA512

      6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

    • C:\Users\Admin\AppData\Roaming\Gongle\aBCXJWWK5P\CURRENT
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Roaming\Gongle\aBCXJWWK5P\LOG
      Filesize

      329B

      MD5

      a824628b98e3ff26baec6c23fdc33587

      SHA1

      67ec1f93a0849cecda5fac5df6feb7874abd8681

      SHA256

      18b6981a6545bbc6882c358e686b1db059e3a3baddaf3e2736de4b1c13d169ec

      SHA512

      73ec2dbc1ce3f47fc1c2536c79000e8599d867322b069336f61d8a6ed58b91d7516db581c5f33b0045796ea0430e2f7dc26bd204f38e4eefa91e38f320c4865f

    • C:\Users\Admin\AppData\Roaming\Gongle\aBCXJWWK5P\LOG.old
      Filesize

      289B

      MD5

      98aa41d005b326a4c1c2e274f142f087

      SHA1

      932094906766ab6a663c85095bffd5fffc8da8af

      SHA256

      9d294d59da603d60573db00e6aa51f17aff01c2789a93b6e9a3aea006b620eda

      SHA512

      631d6b1b0ef67e45799ccd618026f835fd6b5ce0d70ca83d108535123a5fe8f50e2110967b243d776c243764074c0efe90eb9b057dee801ba507e46ef98174f4

    • C:\Users\Admin\AppData\Roaming\Gongle\aBCXJWWK5P\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • C:\Users\Admin\AppData\Roaming\Gongle\aBN7L06AJD\c5nsco79.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
      Filesize

      48KB

      MD5

      830407f8113a82f088819073962b5ec9

      SHA1

      c810aa5cc8b7f6902c3b46be029c78ac66292579

      SHA256

      f010e357ec9a9800775262e8e06ffe5f0fcc7b401d4ffc0ba163b4b908a0e18a

      SHA512

      d47eb44e4bf82b6bbb7263a3e4a0fde34db3c06daded2042a35899e323af8eaf165e96ac991bde36d9cd2186c888b19ab73dc87a099b61375db7c01bc08e76dc

    • \Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
      Filesize

      1.4MB

      MD5

      6f2fdecc48e7d72ca1eb7f17a97e59ad

      SHA1

      fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

      SHA256

      70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

      SHA512

      fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

    • memory/3336-29-0x0000000000180000-0x0000000000188000-memory.dmp
      Filesize

      32KB

    • memory/3336-22-0x0000000000180000-0x0000000000188000-memory.dmp
      Filesize

      32KB

    • memory/3336-23-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/3336-28-0x0000000000180000-0x0000000000188000-memory.dmp
      Filesize

      32KB

    • memory/3336-26-0x0000000000180000-0x0000000000188000-memory.dmp
      Filesize

      32KB

    • memory/4140-39-0x0000000006D50000-0x0000000006D5A000-memory.dmp
      Filesize

      40KB

    • memory/4140-3-0x00000000017C0000-0x00000000017CA000-memory.dmp
      Filesize

      40KB

    • memory/4140-9-0x000000000B280000-0x000000000BE80000-memory.dmp
      Filesize

      12.0MB

    • memory/4140-35-0x00000000082A0000-0x00000000082B2000-memory.dmp
      Filesize

      72KB

    • memory/4140-36-0x0000000073BBE000-0x0000000073BBF000-memory.dmp
      Filesize

      4KB

    • memory/4140-37-0x0000000073BB0000-0x000000007429E000-memory.dmp
      Filesize

      6.9MB

    • memory/4140-38-0x0000000006CA0000-0x0000000006D06000-memory.dmp
      Filesize

      408KB

    • memory/4140-0-0x0000000073BBE000-0x0000000073BBF000-memory.dmp
      Filesize

      4KB

    • memory/4140-40-0x000000000B1C0000-0x000000000B1CA000-memory.dmp
      Filesize

      40KB

    • memory/4140-41-0x000000000B190000-0x000000000B19C000-memory.dmp
      Filesize

      48KB

    • memory/4140-42-0x000000000B260000-0x000000000B268000-memory.dmp
      Filesize

      32KB

    • memory/4140-5-0x0000000005D40000-0x000000000623E000-memory.dmp
      Filesize

      5.0MB

    • memory/4140-6-0x0000000073BB0000-0x000000007429E000-memory.dmp
      Filesize

      6.9MB

    • memory/4140-10-0x0000000011FE0000-0x0000000012C82000-memory.dmp
      Filesize

      12.6MB

    • memory/4140-4-0x00000000057A0000-0x0000000005832000-memory.dmp
      Filesize

      584KB

    • memory/4140-2-0x00000000017D0000-0x00000000017EA000-memory.dmp
      Filesize

      104KB

    • memory/4140-150-0x000000000DDA0000-0x000000000DE52000-memory.dmp
      Filesize

      712KB

    • memory/4140-151-0x000000000DE50000-0x000000000DE72000-memory.dmp
      Filesize

      136KB

    • memory/4140-152-0x000000000DF00000-0x000000000DF76000-memory.dmp
      Filesize

      472KB

    • memory/4140-153-0x000000000DEA0000-0x000000000DEBE000-memory.dmp
      Filesize

      120KB

    • memory/4140-154-0x000000000DFD0000-0x000000000E020000-memory.dmp
      Filesize

      320KB

    • memory/4140-155-0x000000000E020000-0x000000000E08A000-memory.dmp
      Filesize

      424KB

    • memory/4140-156-0x000000000E090000-0x000000000E3E0000-memory.dmp
      Filesize

      3.3MB

    • memory/4140-157-0x000000000E3E0000-0x000000000E42B000-memory.dmp
      Filesize

      300KB

    • memory/4140-161-0x000000000E490000-0x000000000E4CC000-memory.dmp
      Filesize

      240KB

    • memory/4140-162-0x000000000E450000-0x000000000E470000-memory.dmp
      Filesize

      128KB

    • memory/4140-1-0x0000000000350000-0x000000000035C000-memory.dmp
      Filesize

      48KB

    • memory/4140-168-0x000000000E4E0000-0x000000000E4EA000-memory.dmp
      Filesize

      40KB