Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-05-2024 21:46

General

  • Target

    easfawefawfas.exe

  • Size

    12KB

  • MD5

    2813b6e3ed4bd6b14c53e3dffcdff21d

  • SHA1

    5ac7c7a3dadde70f94810c608a2eb275f14b7bde

  • SHA256

    866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a

  • SHA512

    ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24

  • SSDEEP

    192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3272
      • C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe
        "C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3552
        • C:\Windows\SysWOW64\reg.exe
          "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f
          3⤵
          • Modifies registry class
          PID:1888
        • C:\Windows\SysWOW64\reg.exe
          "C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f
          3⤵
          • Modifies registry class
          PID:3116
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C computerdefaults.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\SysWOW64\ComputerDefaults.exe
            computerdefaults.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4664
            • C:\Windows\SysWOW64\wscript.exe
              "wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3740
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts
                6⤵
                  PID:5092
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4976
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT
              4⤵
              • Creates scheduled task(s)
              PID:4120
          • C:\Users\Admin\AppData\Local\Temp\ly3tilrf.exe
            "C:\Users\Admin\AppData\Local\Temp\ly3tilrf.exe" explorer.exe
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:240

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3d349e41914b436db2718b770ef9a58a
        Filesize

        46KB

        MD5

        8f5942354d3809f865f9767eddf51314

        SHA1

        20be11c0d42fc0cef53931ea9152b55082d1a11e

        SHA256

        776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

        SHA512

        fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

      • C:\Users\Admin\AppData\Local\Temp\927ac1702e5f43ccac0d055b06ccc35b
        Filesize

        8KB

        MD5

        06cf2fa7b0dc9c9c47e228a02447a137

        SHA1

        666d6730bb0a8687b1ffb86d8584886da94b8343

        SHA256

        7717ffaf72b118e2cc26c59bd760505012b9db6134eb8d0e2da71a04a634d7cd

        SHA512

        8a513ee4be32cc5c9cc70115b134d6f47a137807694861b9b5fe0458a7b429caa664685a33d5bb0a7d83abf72d69a896e0e64880d4379c85efc1121634a4f625

      • C:\Users\Admin\AppData\Local\Temp\Costura\40BD99E3E2E3C109881E4ECA2DEDC617\32\sqlite.interop.dll
        Filesize

        1.4MB

        MD5

        6f2fdecc48e7d72ca1eb7f17a97e59ad

        SHA1

        fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056

        SHA256

        70e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809

        SHA512

        fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b

      • C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs
        Filesize

        171B

        MD5

        a34267102c21aff46aecc85598924544

        SHA1

        77268af47c6a4b9c6be7f7487b2c9b233d49d435

        SHA256

        eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44

        SHA512

        5d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3

      • C:\Users\Admin\AppData\Local\Temp\ff6ae572c40d4c07a88ade80dc9ab89e
        Filesize

        130KB

        MD5

        771d0c138e8b941d06e9b69df07d63f6

        SHA1

        deecf342dc737139b1fc214e2093070746891514

        SHA256

        1723553bf7499d44753de432e33395374c8c480c58de210f75e0880d7dc47d6d

        SHA512

        cbc7bade43eda179203b3e076781f5aa50b30e891ee7ed8c269f0ac49f8d4fe3b5dd354b55d738cb8765a25e83760b8785341a15f4d3cfcff15a5b52f7306307

      • C:\Users\Admin\AppData\Local\Temp\ly3tilrf.exe
        Filesize

        124KB

        MD5

        e898826598a138f86f2aa80c0830707a

        SHA1

        1e912a5671f7786cc077f83146a0484e5a78729c

        SHA256

        df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a

        SHA512

        6827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb

      • C:\Users\Admin\AppData\Roaming\Gongle\a48ZSRJBKN\LOG
        Filesize

        334B

        MD5

        f1a6028daa4c03c8c4b5cf7706e87a5e

        SHA1

        337f8854109a6c73fd8d8e6b21f40b10e05172d9

        SHA256

        d0b60c0ad07234c2403123bbcdba9d97bd96131925eed6ac4a2e54b09edd3b24

        SHA512

        263d2f5acfdcd79051b4af58552c09d4ad3c5d455c6dba52504d404baa8312e5954e63d819e86af8da8335e1577fad8989bb4d76ab40b1729fb0ec1d41e44bfa

      • C:\Users\Admin\AppData\Roaming\Gongle\a48ZSRJBKN\LOG.old
        Filesize

        293B

        MD5

        7111d89f55958cb146c66e36824c8a68

        SHA1

        d0a625831151415994cc9e95c8471a6724e52264

        SHA256

        e74c07a448772ae5d8030c6f1550214a736554016f9f0f1f8d77a9c72fbe7afe

        SHA512

        e989ceac045709f95f3842a29489676b34f314a297cda77d18f9e105bc9ead2fe5c6db84827b3efe8fe59f33345c5c5e2a11c0b7ed220cfe8b9a85a880907f8d

      • C:\Users\Admin\AppData\Roaming\Gongle\aHGLKFDGDQ\dpu1uz4v.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
        Filesize

        48KB

        MD5

        153d58ff42ed567a976c3f943c85740e

        SHA1

        2ebbc8e725d577de17dd4f73dc80e17c2a03bbd8

        SHA256

        e3e69c2ec78ab1badf3ec3ab07881b0db10dacebbac039c1032a76a67fb806cf

        SHA512

        068f79604ae83bf657603c57ac786f2ccc1a465776101ab15dbcc28ec0888cdc1c61d4d40a0b0ae22c32c60becd354588ef960220946c2f7f9f119d55cfc6037

      • C:\Users\Admin\AppData\Roaming\Gongle\aVF3K3JEWQ\CURRENT
        Filesize

        16B

        MD5

        46295cac801e5d4857d09837238a6394

        SHA1

        44e0fa1b517dbf802b18faf0785eeea6ac51594b

        SHA256

        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

        SHA512

        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

      • C:\Users\Admin\AppData\Roaming\Gongle\aVF3K3JEWQ\LOG
        Filesize

        329B

        MD5

        bcf80c4d095c756f0c1e715006580574

        SHA1

        7ca0dd22cab28fa2d7df7c6b7bf0baeb59045825

        SHA256

        d53c67c42dbe13c39b48e7722f7db2c8857f679ebbaf6e883f4d2f934855c491

        SHA512

        c8de3c76190fc9428e444299d2b08c4a2f0e3122eba94ba267b2097f02c0feac672ddf74518712f1dba791b88d680ebed0a8c61f3970efe9308a9e8eede1d988

      • C:\Users\Admin\AppData\Roaming\Gongle\aVF3K3JEWQ\LOG.old
        Filesize

        289B

        MD5

        5ee6d573e642ac311660b21956c808c2

        SHA1

        ff7f443e5ad99e149a4e96e486ebc84a31a07f8e

        SHA256

        4a4c118590de7499ab75e2218b823f5c75a97a32c51bf3449bc20fea9f48bad2

        SHA512

        35d9a49ae603519717eb90bab24a8bcbb24eabeb2db83bdaa5cc4853a1c91f715f66743d22d75033c3d4763f1e91d0265a22287e12c739fa774c261727792106

      • C:\Users\Admin\AppData\Roaming\Gongle\aVF3K3JEWQ\MANIFEST-000001
        Filesize

        41B

        MD5

        5af87dfd673ba2115e2fcf5cfdb727ab

        SHA1

        d5b5bbf396dc291274584ef71f444f420b6056f1

        SHA256

        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

        SHA512

        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

      • memory/3272-33-0x0000000000E00000-0x0000000000E08000-memory.dmp
        Filesize

        32KB

      • memory/3272-29-0x0000000000E20000-0x0000000000E21000-memory.dmp
        Filesize

        4KB

      • memory/3272-32-0x0000000000E00000-0x0000000000E08000-memory.dmp
        Filesize

        32KB

      • memory/3272-30-0x0000000000E00000-0x0000000000E08000-memory.dmp
        Filesize

        32KB

      • memory/3272-28-0x0000000000E00000-0x0000000000E08000-memory.dmp
        Filesize

        32KB

      • memory/3552-42-0x0000000008380000-0x000000000838C000-memory.dmp
        Filesize

        48KB

      • memory/3552-173-0x000000000A2B0000-0x000000000A362000-memory.dmp
        Filesize

        712KB

      • memory/3552-40-0x00000000083A0000-0x00000000083AA000-memory.dmp
        Filesize

        40KB

      • memory/3552-41-0x000000000A9F0000-0x000000000AA56000-memory.dmp
        Filesize

        408KB

      • memory/3552-0-0x000000007451E000-0x000000007451F000-memory.dmp
        Filesize

        4KB

      • memory/3552-43-0x00000000088F0000-0x00000000088F8000-memory.dmp
        Filesize

        32KB

      • memory/3552-13-0x0000000012840000-0x00000000134E2000-memory.dmp
        Filesize

        12.6MB

      • memory/3552-12-0x000000000AAC0000-0x000000000B6C0000-memory.dmp
        Filesize

        12.0MB

      • memory/3552-11-0x0000000074510000-0x0000000074CC1000-memory.dmp
        Filesize

        7.7MB

      • memory/3552-10-0x000000007451E000-0x000000007451F000-memory.dmp
        Filesize

        4KB

      • memory/3552-6-0x0000000074510000-0x0000000074CC1000-memory.dmp
        Filesize

        7.7MB

      • memory/3552-5-0x00000000054C0000-0x0000000005A66000-memory.dmp
        Filesize

        5.6MB

      • memory/3552-4-0x0000000004DF0000-0x0000000004E82000-memory.dmp
        Filesize

        584KB

      • memory/3552-39-0x0000000000B00000-0x0000000000B0A000-memory.dmp
        Filesize

        40KB

      • memory/3552-174-0x000000000A3A0000-0x000000000A3C2000-memory.dmp
        Filesize

        136KB

      • memory/3552-175-0x000000000A450000-0x000000000A4C6000-memory.dmp
        Filesize

        472KB

      • memory/3552-176-0x000000000A3F0000-0x000000000A40E000-memory.dmp
        Filesize

        120KB

      • memory/3552-177-0x000000000A520000-0x000000000A570000-memory.dmp
        Filesize

        320KB

      • memory/3552-178-0x000000000A570000-0x000000000A5DA000-memory.dmp
        Filesize

        424KB

      • memory/3552-179-0x000000000CE10000-0x000000000D167000-memory.dmp
        Filesize

        3.3MB

      • memory/3552-180-0x000000000A5E0000-0x000000000A62C000-memory.dmp
        Filesize

        304KB

      • memory/3552-184-0x0000000006610000-0x000000000664C000-memory.dmp
        Filesize

        240KB

      • memory/3552-185-0x00000000065A0000-0x00000000065C1000-memory.dmp
        Filesize

        132KB

      • memory/3552-3-0x0000000000D10000-0x0000000000D1A000-memory.dmp
        Filesize

        40KB

      • memory/3552-2-0x0000000000D20000-0x0000000000D3A000-memory.dmp
        Filesize

        104KB

      • memory/3552-200-0x0000000006660000-0x000000000666A000-memory.dmp
        Filesize

        40KB

      • memory/3552-1-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
        Filesize

        48KB