Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 00:43

General

  • Target

    injector.exe

  • Size

    11KB

  • MD5

    b255f2988558b9dbc3cc5a9814803364

  • SHA1

    6cab200559f340364b3a3cea3cf321e7d32cec97

  • SHA256

    f2a05b8bcb63042b9af36a0aa52bca8ae9de5664edc6bb1a46499ab9516e4ae5

  • SHA512

    5bcf60d73069c15087cce591b4f3bf125b3649528758068859c6ef510b811c336962afdc20ee29a805a90fd7eff98ae7b97062035666144ae0e78d19796773d3

  • SSDEEP

    192:598Jf9mV2Xm51Mpa0kGea0ICntHvl7QYrm/sxn8Ft1eSwcU1r:59AoMpauL0/vhQYKUxsjJd8

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\injector.exe
      "C:\Users\Admin\AppData\Local\Temp\injector.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\totalitaly273107.vbs" /f
        3⤵
        • Modifies registry class
        PID:3356
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
        3⤵
        • Modifies registry class
        PID:4004
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C computerdefaults.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          computerdefaults.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\SysWOW64\wscript.exe
            "wscript.exe" C:\Users\Admin\AppData\Local\Temp\totalitaly273107.vbs
            5⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:1284
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts
              6⤵
                PID:3656
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN BraveUpdateScheduler_Bker0c0rGcdYf4cxF050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Notifications\wpnidm\Bker0c0rGcdYf4cxF050MX.exe" /RL HIGHEST /IT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4540
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC ONLOGON /TN BraveUpdateScheduler_Bker0c0rGcdYf4cxF050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Notifications\wpnidm\Bker0c0rGcdYf4cxF050MX.exe" /RL HIGHEST /IT
            4⤵
            • Creates scheduled task(s)
            PID:3124
        • C:\Users\Admin\AppData\Local\Temp\1uxh05mh.exe
          "C:\Users\Admin\AppData\Local\Temp\1uxh05mh.exe" explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:372
        • C:\Users\Admin\AppData\Local\Temp\32rw1xew.exe
          "C:\Users\Admin\AppData\Local\Temp\32rw1xew.exe" Taskmgr.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1440
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /7
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4564

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1uxh05mh.exe
      Filesize

      124KB

      MD5

      e898826598a138f86f2aa80c0830707a

      SHA1

      1e912a5671f7786cc077f83146a0484e5a78729c

      SHA256

      df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

      SHA512

      6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

    • C:\Users\Admin\AppData\Local\Temp\78a82a8a67604d63adfbbbc7fd5e5564
      Filesize

      257KB

      MD5

      662d55c687347f97936969ee13ad849e

      SHA1

      264340f534b581cc97f545f8e242f9ca5c680e11

      SHA256

      ea3c917bced6a6d8672b962e6ce15d3d65a28c8a6b0cccbb438642b2e46ec362

      SHA512

      f05f8a98a0f8715b714a7d1ef1ebbe4177a182a1100630be6354367a37699ec47152b2ccc1f67a57234ec9a12fefed93445d4af4b2128f7e7b93bad3edf60629

    • C:\Users\Admin\AppData\Local\Temp\9b02ef46c58a4de6b366acd93be6ad1a
      Filesize

      8KB

      MD5

      d5f1e3c4ee5dd266d2072f9d28662230

      SHA1

      e85a80d9bd18a2d94789eb77aa931ec207b3ae65

      SHA256

      b8b19d7fdb7ad4c87ddf880a63532f997e1ee96e7ad8f80b3083c2c28e321c78

      SHA512

      d78413ac835227beca0e27e31b4c40c198bca78ed27f44b9257eb895a1fc3e0463cbcde51f25a87c24b885a93d6005c4a000a1a562f2a120624783251f1f7aa9

    • C:\Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
      Filesize

      1.4MB

      MD5

      6f2fdecc48e7d72ca1eb7f17a97e59ad

      SHA1

      fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

      SHA256

      70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

      SHA512

      fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

    • C:\Users\Admin\AppData\Local\Temp\c3ee732de44d43468d483c0e51cf2552
      Filesize

      46KB

      MD5

      8f5942354d3809f865f9767eddf51314

      SHA1

      20be11c0d42fc0cef53931ea9152b55082d1a11e

      SHA256

      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

      SHA512

      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

    • C:\Users\Admin\AppData\Local\Temp\totalitaly273107.vbs
      Filesize

      171B

      MD5

      a34267102c21aff46aecc85598924544

      SHA1

      77268af47c6a4b9c6be7f7487b2c9b233d49d435

      SHA256

      eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44

      SHA512

      5d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3

    • C:\Users\Admin\AppData\Roaming\Gongle\a4KB3N9H2X\ue3bcu6m.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
      Filesize

      48KB

      MD5

      42b42935fff3a321dacb8b134a1e663c

      SHA1

      5cd5f15ab2909c7d43bddf175fc0896eacfe3420

      SHA256

      b6646de747467eba7b18a2cc4e22dc44d99cff16e637e7b34257c270771c6b1c

      SHA512

      1db1fd51d4e4a8aad9c8fef98b7979899a70b42544ea1fbc525a0b9d950394f0e43ba84e677940a4787f7afec4ca04aced51fecf5febb41214c51cde65865867

    • C:\Users\Admin\AppData\Roaming\Gongle\aPGV29NZ10\CURRENT
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Roaming\Gongle\aPGV29NZ10\LOG
      Filesize

      329B

      MD5

      79989631c19f359121311aaa2b4cb854

      SHA1

      a1beeda36c1138ba7f2e79ef8d8b483a612eb850

      SHA256

      86818e68b0aae11c54d4b32fcce564ff77a255d043c77446421a1849b6c4f520

      SHA512

      f892470514967b4d01308bdd3f035aa5420743895dd908fd27513433946c214934f910a66ab4fc1166ddcb9fd9961c6c1f19600f399f4e08b22044e24b12c654

    • C:\Users\Admin\AppData\Roaming\Gongle\aPGV29NZ10\LOG.old
      Filesize

      291B

      MD5

      944bd0f9fccecab5eefadc67df9db4c9

      SHA1

      7b41a2c13740b1986c81f4db8f39ef8a3a4f225b

      SHA256

      73e670c632be2d8d7d11a8e9a4d926ee20461a268295160f951cbd13f75246f1

      SHA512

      71c293d8ee37247b44343e96d11c5df4cb8be9eabbfb9541cd636731c91507aabf03dc2d1373786e5f24c985d0a11c8e687551a57b95656551ebf90766950084

    • C:\Users\Admin\AppData\Roaming\Gongle\aPGV29NZ10\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • C:\Users\Admin\AppData\Roaming\Gongle\aWM8FLMVSI\LOG
      Filesize

      331B

      MD5

      263a23b51e67343f7f53cea6b89a0759

      SHA1

      d89e9b3420577aa6c6a0434ef10b1ae3f3875a62

      SHA256

      6c14e4b2ffacd5403c68ef68c31631e4ca90c491816505d3dec468bfd44f654b

      SHA512

      5fe2f6c987376991e9c98dfa86c704a910b594c8ef23addaaefd538c4233c2bb242ff5d140097c314ec76023e6cb7b90bc5a8e13e89e91657289f1f3d13d60dd

    • C:\Users\Admin\AppData\Roaming\Gongle\aWM8FLMVSI\LOG.old
      Filesize

      293B

      MD5

      39e401012166b7490f3ca829a41bc1a0

      SHA1

      fb898be20374abb6e1062fbc830fa1b867d77b6a

      SHA256

      f97ca86e16ed9e313d6b44555b1362bef6d3b1b97fbb06e38c86cf6046ba2dc5

      SHA512

      cb37e983b3dac4463bd80582fe738820bb622ca9c4e92643f702488d1b98ad2efa804ef02ce8052e11e1a1c95003279d95e3235c2e4bc77dda06af05d6e65108

    • memory/3432-29-0x0000000000D60000-0x0000000000D68000-memory.dmp
      Filesize

      32KB

    • memory/3432-27-0x0000000000D60000-0x0000000000D68000-memory.dmp
      Filesize

      32KB

    • memory/3432-28-0x0000000002E30000-0x0000000002E31000-memory.dmp
      Filesize

      4KB

    • memory/3432-31-0x0000000000D60000-0x0000000000D68000-memory.dmp
      Filesize

      32KB

    • memory/3432-32-0x0000000000D60000-0x0000000000D68000-memory.dmp
      Filesize

      32KB

    • memory/3592-178-0x000000000A6F0000-0x000000000A740000-memory.dmp
      Filesize

      320KB

    • memory/3592-41-0x00000000088B0000-0x00000000088BA000-memory.dmp
      Filesize

      40KB

    • memory/3592-40-0x0000000008000000-0x0000000008066000-memory.dmp
      Filesize

      408KB

    • memory/3592-181-0x000000000AB10000-0x000000000AB5C000-memory.dmp
      Filesize

      304KB

    • memory/3592-42-0x0000000008920000-0x000000000892A000-memory.dmp
      Filesize

      40KB

    • memory/3592-43-0x0000000008930000-0x000000000893C000-memory.dmp
      Filesize

      48KB

    • memory/3592-44-0x0000000009040000-0x0000000009048000-memory.dmp
      Filesize

      32KB

    • memory/3592-38-0x0000000007900000-0x0000000007912000-memory.dmp
      Filesize

      72KB

    • memory/3592-17-0x000000007465E000-0x000000007465F000-memory.dmp
      Filesize

      4KB

    • memory/3592-11-0x0000000011A10000-0x00000000126B2000-memory.dmp
      Filesize

      12.6MB

    • memory/3592-10-0x000000000AC90000-0x000000000B890000-memory.dmp
      Filesize

      12.0MB

    • memory/3592-5-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/3592-6-0x00000000056B0000-0x0000000005C54000-memory.dmp
      Filesize

      5.6MB

    • memory/3592-4-0x0000000005060000-0x00000000050F2000-memory.dmp
      Filesize

      584KB

    • memory/3592-174-0x0000000009BA0000-0x0000000009C52000-memory.dmp
      Filesize

      712KB

    • memory/3592-185-0x000000000ABC0000-0x000000000ABFC000-memory.dmp
      Filesize

      240KB

    • memory/3592-176-0x000000000A620000-0x000000000A696000-memory.dmp
      Filesize

      472KB

    • memory/3592-177-0x0000000009C80000-0x0000000009C9E000-memory.dmp
      Filesize

      120KB

    • memory/3592-0-0x000000007465E000-0x000000007465F000-memory.dmp
      Filesize

      4KB

    • memory/3592-179-0x000000000A740000-0x000000000A7AA000-memory.dmp
      Filesize

      424KB

    • memory/3592-180-0x000000000A7B0000-0x000000000AB04000-memory.dmp
      Filesize

      3.3MB

    • memory/3592-39-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/3592-175-0x0000000009000000-0x0000000009022000-memory.dmp
      Filesize

      136KB

    • memory/3592-186-0x000000000AB80000-0x000000000ABA1000-memory.dmp
      Filesize

      132KB

    • memory/3592-3-0x0000000002940000-0x000000000294A000-memory.dmp
      Filesize

      40KB

    • memory/3592-2-0x00000000029C0000-0x00000000029DA000-memory.dmp
      Filesize

      104KB

    • memory/3592-200-0x000000000AC40000-0x000000000AC4A000-memory.dmp
      Filesize

      40KB

    • memory/3592-1-0x00000000007E0000-0x00000000007EA000-memory.dmp
      Filesize

      40KB

    • memory/4564-229-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-239-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-220-0x00000183EE940000-0x00000183EE948000-memory.dmp
      Filesize

      32KB

    • memory/4564-227-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-216-0x00000183EE940000-0x00000183EE948000-memory.dmp
      Filesize

      32KB

    • memory/4564-219-0x00007FFD68A50000-0x00007FFD691E0000-memory.dmp
      Filesize

      7.6MB

    • memory/4564-221-0x00000183EE940000-0x00000183EE948000-memory.dmp
      Filesize

      32KB

    • memory/4564-218-0x00007FF7DC030000-0x00007FF7DC160000-memory.dmp
      Filesize

      1.2MB

    • memory/4564-228-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-238-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-237-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-236-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-235-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-234-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB

    • memory/4564-233-0x00000183F1B10000-0x00000183F1B11000-memory.dmp
      Filesize

      4KB