Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 21:46
Static task
static1
Behavioral task
behavioral1
Sample
easfawefawfas.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
easfawefawfas.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
easfawefawfas.exe
Resource
win10v2004-20240226-en
General
-
Target
easfawefawfas.exe
-
Size
12KB
-
MD5
2813b6e3ed4bd6b14c53e3dffcdff21d
-
SHA1
5ac7c7a3dadde70f94810c608a2eb275f14b7bde
-
SHA256
866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a
-
SHA512
ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24
-
SSDEEP
192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo
Malware Config
Extracted
gozi
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exeeasfawefawfas.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation easfawefawfas.exe -
Executes dropped EXE 1 IoCs
Processes:
bx5azbs5.exepid process 2980 bx5azbs5.exe -
Loads dropped DLL 1 IoCs
Processes:
easfawefawfas.exepid process 4924 easfawefawfas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 8 raw.githubusercontent.com 10 raw.githubusercontent.com 54 discord.com 55 discord.com 66 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 60 checkip.amazonaws.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 7 IoCs
Processes:
reg.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings\shell reg.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings\shell\open\command\ = "wscript.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\consoleitaly1826.vbs" reg.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\ms-settings\shell\open\command reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
easfawefawfas.exebx5azbs5.exepid process 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 2980 bx5azbs5.exe 2980 bx5azbs5.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe 4924 easfawefawfas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
easfawefawfas.exebx5azbs5.exedescription pid process Token: SeDebugPrivilege 4924 easfawefawfas.exe Token: SeDebugPrivilege 2980 bx5azbs5.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
easfawefawfas.exepid process 4924 easfawefawfas.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
easfawefawfas.execmd.exeComputerDefaults.exewscript.execmd.exebx5azbs5.exedescription pid process target process PID 4924 wrote to memory of 4644 4924 easfawefawfas.exe reg.exe PID 4924 wrote to memory of 4644 4924 easfawefawfas.exe reg.exe PID 4924 wrote to memory of 4644 4924 easfawefawfas.exe reg.exe PID 4924 wrote to memory of 4580 4924 easfawefawfas.exe reg.exe PID 4924 wrote to memory of 4580 4924 easfawefawfas.exe reg.exe PID 4924 wrote to memory of 4580 4924 easfawefawfas.exe reg.exe PID 4924 wrote to memory of 732 4924 easfawefawfas.exe cmd.exe PID 4924 wrote to memory of 732 4924 easfawefawfas.exe cmd.exe PID 4924 wrote to memory of 732 4924 easfawefawfas.exe cmd.exe PID 732 wrote to memory of 836 732 cmd.exe ComputerDefaults.exe PID 732 wrote to memory of 836 732 cmd.exe ComputerDefaults.exe PID 732 wrote to memory of 836 732 cmd.exe ComputerDefaults.exe PID 836 wrote to memory of 2860 836 ComputerDefaults.exe wscript.exe PID 836 wrote to memory of 2860 836 ComputerDefaults.exe wscript.exe PID 836 wrote to memory of 2860 836 ComputerDefaults.exe wscript.exe PID 2860 wrote to memory of 2632 2860 wscript.exe cmd.exe PID 2860 wrote to memory of 2632 2860 wscript.exe cmd.exe PID 2860 wrote to memory of 2632 2860 wscript.exe cmd.exe PID 4924 wrote to memory of 4864 4924 easfawefawfas.exe cmd.exe PID 4924 wrote to memory of 4864 4924 easfawefawfas.exe cmd.exe PID 4924 wrote to memory of 4864 4924 easfawefawfas.exe cmd.exe PID 4864 wrote to memory of 1752 4864 cmd.exe schtasks.exe PID 4864 wrote to memory of 1752 4864 cmd.exe schtasks.exe PID 4864 wrote to memory of 1752 4864 cmd.exe schtasks.exe PID 4924 wrote to memory of 2980 4924 easfawefawfas.exe bx5azbs5.exe PID 4924 wrote to memory of 2980 4924 easfawefawfas.exe bx5azbs5.exe PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE PID 2980 wrote to memory of 3372 2980 bx5azbs5.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f3⤵
- Modifies registry class
PID:4644 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f3⤵
- Modifies registry class
PID:4580 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C computerdefaults.exe3⤵
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\ComputerDefaults.execomputerdefaults.exe4⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\wscript.exe"wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts6⤵PID:2632
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT3⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT4⤵
- Creates scheduled task(s)
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\bx5azbs5.exe"C:\Users\Admin\AppData\Local\Temp\bx5azbs5.exe" explorer.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5dc1d450c53ed04db87cf7215f867c961
SHA1837da4ee45b4cf2de9ce72daf9cefcaa3c52ba76
SHA25693f144d0ed841285acb59d0e422b566ccc61f5f8b7c6a015c94a2f790f0b51ad
SHA512bdbb37fa2dbc31c9fc7c7afc6a4af8d63b5ed73c7d15571a01429e397c6c19424bfad27ebfa5f1b7906768300a3780ea5be7a8f2e95831402710ee462d44b338
-
Filesize
36KB
MD524155dc4c6c3252836f5f41fae7145c2
SHA1b5396547b39ebf735567df3a0768152ce080a664
SHA25657ddd13569449a8d3482dcba2be8c539306ad6c57e1f71ba233fae198d4b7b46
SHA512a0f4a6c5777c279f6d23d3af040f5a55676d13eb851c73272116e949c0376aa32ad0103b514066d03ec59a5b29881b609eeadaf9058c9762f0be9c8a358a52ca
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
1.4MB
MD56f2fdecc48e7d72ca1eb7f17a97e59ad
SHA1fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056
SHA25670e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809
SHA512fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b
-
Filesize
124KB
MD5e898826598a138f86f2aa80c0830707a
SHA11e912a5671f7786cc077f83146a0484e5a78729c
SHA256df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a
SHA5126827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb
-
Filesize
171B
MD5a34267102c21aff46aecc85598924544
SHA177268af47c6a4b9c6be7f7487b2c9b233d49d435
SHA256eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44
SHA5125d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3
-
C:\Users\Admin\AppData\Roaming\Gongle\a71N750TBP\4s2odj76.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD525ff28418b95c9c269e808afc541243a
SHA1fab49d187fc6a3cad1c5f8a104c85aeeb99ea739
SHA2564ac1a451261fefeb103319c2ab8a2c6cc5939cf36e5e4ee69b17fa8433874f69
SHA512a626c22451c06fda6df1e50bacbb4adaced23f34e1a849b5424eeaec7045fdd64def1e2707f15e75094ec92b52bdbb9ebc160eaf3a4551fcfc60fc22bef24bf1
-
Filesize
331B
MD57ac72002284eed206db6507be307056a
SHA1955baa4b1d38c66fc19b9afaca22dddcbd76a37a
SHA256761deb12aa8ee4a8bd4eb2c76486bc029c1620da87382decd588b3ebc3924f4f
SHA512601081fa7903dcd30aa9656bd8ea9b0c815333c7b7964babe148219291581af917a07f23f6bea896ef244b3e1cc9d4116171805689351ff4a1bd86e37ed64194
-
Filesize
331B
MD5f4f6d23aa001fae7d121ff3d8c8481ba
SHA13033d842006f578777a25ee5f8e5302f8a8d38c8
SHA256d8c12fa64f4c76da38decd2222131607540c98130088c7a48460906e28e9135f
SHA512ae78bfe18ee75ded81f029816f6bca06ac138747f634a96ab00ffc608705ce52cceb4915b8dd89bcd0e12839c4f4f45638624571179fa562ac4c0bb1a6c5536c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
329B
MD5dd519673b15ef5e892a0ddbfa7d8791d
SHA12f13fb214a2ede2741248bab755646a921b78031
SHA25605dae01246f7a38cf2eee1fca09810fafa8d0dfa58e911ee8dbea1f6a5aca3c5
SHA51279a5876ad435ca98888f04e8060bb73376530ac59270f5f846e002fa7352c8e1102f47af0221b0711c9443e66ab70ae110943c1e033fd99af5be4f44267f3794
-
Filesize
289B
MD5d849b77287da756d1dbc40976cc66530
SHA1eb21969f8d6f9abcc8a246efc339887f9dba8c69
SHA2564e70e1124b3888853a84aa5b0f28d2c744529f388ef46a79c9518b5c85393eaa
SHA512a75602ba24c002fc45ad3dd53dfdc280a5de93f77119206f06938dd0bb868bce7271f14dbed6f86c67f3f694f67dd0a99ad9e98dacd307298ca2004c096d3e25
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b