Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-05-2024 21:39
Static task
static1
Behavioral task
behavioral1
Sample
easfawefawfas.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
easfawefawfas.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
easfawefawfas.exe
Resource
win10v2004-20240508-en
General
-
Target
easfawefawfas.exe
-
Size
12KB
-
MD5
2813b6e3ed4bd6b14c53e3dffcdff21d
-
SHA1
5ac7c7a3dadde70f94810c608a2eb275f14b7bde
-
SHA256
866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a
-
SHA512
ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24
-
SSDEEP
192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo
Malware Config
Extracted
gozi
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
420glcs3.exepid process 5000 420glcs3.exe -
Loads dropped DLL 1 IoCs
Processes:
easfawefawfas.exepid process 2092 easfawefawfas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 16 discord.com 1 raw.githubusercontent.com 2 raw.githubusercontent.com 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 checkip.amazonaws.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 7 IoCs
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings\shell reg.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings\shell\open\command\ = "wscript.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\consoleitaly1826.vbs" reg.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings\shell\open\command reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
easfawefawfas.exe420glcs3.exepid process 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 5000 420glcs3.exe 5000 420glcs3.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe 2092 easfawefawfas.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3884 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
easfawefawfas.exe420glcs3.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2092 easfawefawfas.exe Token: SeDebugPrivilege 5000 420glcs3.exe Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE Token: SeShutdownPrivilege 3884 Explorer.EXE Token: SeCreatePagefilePrivilege 3884 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
easfawefawfas.exepid process 2092 easfawefawfas.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
easfawefawfas.execmd.execmd.exe420glcs3.exedescription pid process target process PID 2092 wrote to memory of 4568 2092 easfawefawfas.exe reg.exe PID 2092 wrote to memory of 4568 2092 easfawefawfas.exe reg.exe PID 2092 wrote to memory of 4568 2092 easfawefawfas.exe reg.exe PID 2092 wrote to memory of 2868 2092 easfawefawfas.exe reg.exe PID 2092 wrote to memory of 2868 2092 easfawefawfas.exe reg.exe PID 2092 wrote to memory of 2868 2092 easfawefawfas.exe reg.exe PID 2092 wrote to memory of 3568 2092 easfawefawfas.exe cmd.exe PID 2092 wrote to memory of 3568 2092 easfawefawfas.exe cmd.exe PID 2092 wrote to memory of 3568 2092 easfawefawfas.exe cmd.exe PID 3568 wrote to memory of 2116 3568 cmd.exe ComputerDefaults.exe PID 3568 wrote to memory of 2116 3568 cmd.exe ComputerDefaults.exe PID 3568 wrote to memory of 2116 3568 cmd.exe ComputerDefaults.exe PID 2092 wrote to memory of 2096 2092 easfawefawfas.exe cmd.exe PID 2092 wrote to memory of 2096 2092 easfawefawfas.exe cmd.exe PID 2092 wrote to memory of 2096 2092 easfawefawfas.exe cmd.exe PID 2096 wrote to memory of 3200 2096 cmd.exe schtasks.exe PID 2096 wrote to memory of 3200 2096 cmd.exe schtasks.exe PID 2096 wrote to memory of 3200 2096 cmd.exe schtasks.exe PID 2092 wrote to memory of 5000 2092 easfawefawfas.exe 420glcs3.exe PID 2092 wrote to memory of 5000 2092 easfawefawfas.exe 420glcs3.exe PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE PID 5000 wrote to memory of 3884 5000 420glcs3.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f3⤵
- Modifies registry class
PID:4568 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f3⤵
- Modifies registry class
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C computerdefaults.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\ComputerDefaults.execomputerdefaults.exe4⤵PID:2116
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT4⤵
- Creates scheduled task(s)
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\420glcs3.exe"C:\Users\Admin\AppData\Local\Temp\420glcs3.exe" explorer.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5e898826598a138f86f2aa80c0830707a
SHA11e912a5671f7786cc077f83146a0484e5a78729c
SHA256df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a
SHA5126827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb
-
Filesize
136KB
MD5832a44020a77a7870621c767b6b444df
SHA1f4adb4f5df0cb04d9a3b9d9b8b7e419c43e8717e
SHA256fed4a4f3132f661e03f18b728a4a250988937d3b7d560c5b400a4c5897773aaf
SHA51294a43e8df77ad0b02f81774f7594a6f7b4ed2cc75db3e28079021ba03417531f2d899864653cc12ea21f97c19597782abb60bfd5cf996ed1054c1e0f04b55ddb
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
332B
MD5e0a3ba07b9ec9310dcddd5a9e622aed9
SHA1087b9606f276aa9d2c8130ba98a07128f13d8170
SHA2560ed509e9782fa3b40e0e3ff49bf426a42289795e06769d974049b5f535937fb2
SHA51232ca413e0c18cc7a9042754b8ce677d4ec78bf2f9c6ebb3110a6641b211c2dc7627a5651e4f9b3455c545b10109062ce2d1e687bf790e872078aba1e2510b100
-
Filesize
291B
MD5b2df2290f73e0eac3e80d78eb1ef3602
SHA19c079ec457fa774394508671948bf4147b9644b6
SHA256838554e15d2145dd1fc86d1fd4e91a263e859a02a199688f8509f6d73b38f652
SHA512791706e08f6171fa7a13a8bb70ae835dd1041e8f4cc72fe7ee2d081771222ef950dab0e17887ea88ba97ac73fca0b02f74cadda27e210b9c2b1877d8b542961d
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Roaming\Gongle\aY4X5EV528\wjyk7j4u.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD5854a10c0922c27cfeffb77307ee80a71
SHA1bb8cbe8467bfc490031e29fb27fe50ec014f53e2
SHA256f696b1fa16384ecdec974e1bc9a8841fd50cb739818654dc3c7716821d52f69b
SHA512a5004751e3b89fdf4ce49492c46d09eca1a0177c57cacc6546deb236a17c747600748537687713516565330907a2541d3bba4b96cc3b106d589e38ef09b86162
-
Filesize
1.4MB
MD56f2fdecc48e7d72ca1eb7f17a97e59ad
SHA1fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056
SHA25670e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809
SHA512fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b