Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-05-2024 21:46
Static task
static1
Behavioral task
behavioral1
Sample
easfawefawfas.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
easfawefawfas.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
easfawefawfas.exe
Resource
win10v2004-20240226-en
General
-
Target
easfawefawfas.exe
-
Size
12KB
-
MD5
2813b6e3ed4bd6b14c53e3dffcdff21d
-
SHA1
5ac7c7a3dadde70f94810c608a2eb275f14b7bde
-
SHA256
866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a
-
SHA512
ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24
-
SSDEEP
192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo
Malware Config
Extracted
gozi
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
1gfzczuf.exepid process 4644 1gfzczuf.exe -
Loads dropped DLL 1 IoCs
Processes:
easfawefawfas.exepid process 4460 easfawefawfas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 1 raw.githubusercontent.com 2 raw.githubusercontent.com 11 discord.com 12 discord.com 14 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 7 IoCs
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings\shell reg.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings\shell\open\command\ = "wscript.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\consoleitaly1826.vbs" reg.exe Key created \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings\shell\open\command reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
easfawefawfas.exe1gfzczuf.exepid process 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4644 1gfzczuf.exe 4644 1gfzczuf.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe 4460 easfawefawfas.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
easfawefawfas.exe1gfzczuf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4460 easfawefawfas.exe Token: SeDebugPrivilege 4644 1gfzczuf.exe Token: SeShutdownPrivilege 3340 Explorer.EXE Token: SeCreatePagefilePrivilege 3340 Explorer.EXE Token: SeShutdownPrivilege 3340 Explorer.EXE Token: SeCreatePagefilePrivilege 3340 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
easfawefawfas.exepid process 4460 easfawefawfas.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
easfawefawfas.execmd.execmd.exe1gfzczuf.exedescription pid process target process PID 4460 wrote to memory of 2284 4460 easfawefawfas.exe reg.exe PID 4460 wrote to memory of 2284 4460 easfawefawfas.exe reg.exe PID 4460 wrote to memory of 2284 4460 easfawefawfas.exe reg.exe PID 4460 wrote to memory of 4412 4460 easfawefawfas.exe reg.exe PID 4460 wrote to memory of 4412 4460 easfawefawfas.exe reg.exe PID 4460 wrote to memory of 4412 4460 easfawefawfas.exe reg.exe PID 4460 wrote to memory of 232 4460 easfawefawfas.exe cmd.exe PID 4460 wrote to memory of 232 4460 easfawefawfas.exe cmd.exe PID 4460 wrote to memory of 232 4460 easfawefawfas.exe cmd.exe PID 232 wrote to memory of 3184 232 cmd.exe ComputerDefaults.exe PID 232 wrote to memory of 3184 232 cmd.exe ComputerDefaults.exe PID 232 wrote to memory of 3184 232 cmd.exe ComputerDefaults.exe PID 4460 wrote to memory of 916 4460 easfawefawfas.exe cmd.exe PID 4460 wrote to memory of 916 4460 easfawefawfas.exe cmd.exe PID 4460 wrote to memory of 916 4460 easfawefawfas.exe cmd.exe PID 916 wrote to memory of 2412 916 cmd.exe schtasks.exe PID 916 wrote to memory of 2412 916 cmd.exe schtasks.exe PID 916 wrote to memory of 2412 916 cmd.exe schtasks.exe PID 4460 wrote to memory of 4644 4460 easfawefawfas.exe 1gfzczuf.exe PID 4460 wrote to memory of 4644 4460 easfawefawfas.exe 1gfzczuf.exe PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE PID 4644 wrote to memory of 3340 4644 1gfzczuf.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f3⤵
- Modifies registry class
PID:2284 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f3⤵
- Modifies registry class
PID:4412 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C computerdefaults.exe3⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\ComputerDefaults.execomputerdefaults.exe4⤵PID:3184
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT3⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT4⤵
- Creates scheduled task(s)
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\1gfzczuf.exe"C:\Users\Admin\AppData\Local\Temp\1gfzczuf.exe" explorer.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5e898826598a138f86f2aa80c0830707a
SHA11e912a5671f7786cc077f83146a0484e5a78729c
SHA256df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a
SHA5126827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb
-
Filesize
136KB
MD5b2e2044ede87cba1c6840c6a37511a7b
SHA1de1109692466f013f4924d72ad9faeaea6fe9cad
SHA25617dfb3cfb2d716b9bd87785719c3a691cefab07a00b1d956b5fb8bd613729398
SHA5120e7b621d22381ba965d195d7b81014b72e1812c785853eb0d1462cf7258303fb40de8c3b9c39d8b3ce6c8ca94b85dff82502415fdf649844b4132e9e227e30ca
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
332B
MD57e55496f913f87df01e7f80ef3a988aa
SHA13095c8a3183e4bab4d445f722b1de6ccc1a9fedc
SHA256c5feceed76e8070ded724cc2b0e0cce75f2c2471b4d7a8d3b8d08bbb1cec7d49
SHA51230abfb8a7e9a43481eed986c5af07d125064e389968b2ac6f1a2ef1ff27abb2dbe3dd5244cf8a718a1fe9f0198a263178d70094916e05dd325f3d1af8361828a
-
Filesize
291B
MD585126534e6ee0de43da137a883ce804a
SHA1e4b9f77bc23ac56c300de49d3fb6bfa754b99b89
SHA256a449ae5972fff33bf353d05179abc51e8b847ef944d16998bd55cb4fe078f3cb
SHA51215cd4eb6922fa6405ae8ed5edb96254ff0eb213f603998330583349534cdb9fde9ca87edae971179eb0bf4830471235cbd520cafb3f4a3c244bac628f742c98e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Roaming\Gongle\aY6V4QEO6V\41eh5pdr.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD585a1c74fddc64606ba62d0d4393c701e
SHA153fd40a65150587313d5343953468d5280be8fc2
SHA256caa4e72217912c71f0a0ff5226f92c75a9d7db475b041b64b98fb58dfbc3a070
SHA512f24b056819dfbe23a74b9df688a5c14ba6e2616879fbe6dc7491cf12f5a620e3c0c13e2c7ffbc2fe22f663e3028ab093e5048d6c339d914b52db29d37119ebb0
-
Filesize
1.4MB
MD56f2fdecc48e7d72ca1eb7f17a97e59ad
SHA1fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056
SHA25670e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809
SHA512fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b