Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-05-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
easfawefawfas.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
easfawefawfas.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
easfawefawfas.exe
Resource
win10v2004-20240508-en
General
-
Target
easfawefawfas.exe
-
Size
12KB
-
MD5
2813b6e3ed4bd6b14c53e3dffcdff21d
-
SHA1
5ac7c7a3dadde70f94810c608a2eb275f14b7bde
-
SHA256
866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a
-
SHA512
ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24
-
SSDEEP
192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo
Malware Config
Extracted
gozi
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rpdlabbh.exepid process 3612 rpdlabbh.exe -
Loads dropped DLL 1 IoCs
Processes:
easfawefawfas.exepid process 3464 easfawefawfas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 10 discord.com 1 raw.githubusercontent.com 1 discord.com 2 raw.githubusercontent.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 checkip.amazonaws.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 7 IoCs
Processes:
reg.exereg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings\shell\open\command\ = "wscript.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\consoleitaly1826.vbs" reg.exe Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings\shell\open\command reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\ms-settings\shell reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
easfawefawfas.exerpdlabbh.exepid process 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3612 rpdlabbh.exe 3612 rpdlabbh.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe 3464 easfawefawfas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
easfawefawfas.exerpdlabbh.exedescription pid process Token: SeDebugPrivilege 3464 easfawefawfas.exe Token: SeDebugPrivilege 3612 rpdlabbh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
easfawefawfas.exepid process 3464 easfawefawfas.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
easfawefawfas.execmd.exeComputerDefaults.exewscript.execmd.exerpdlabbh.exedescription pid process target process PID 3464 wrote to memory of 2140 3464 easfawefawfas.exe reg.exe PID 3464 wrote to memory of 2140 3464 easfawefawfas.exe reg.exe PID 3464 wrote to memory of 2140 3464 easfawefawfas.exe reg.exe PID 3464 wrote to memory of 1772 3464 easfawefawfas.exe reg.exe PID 3464 wrote to memory of 1772 3464 easfawefawfas.exe reg.exe PID 3464 wrote to memory of 1772 3464 easfawefawfas.exe reg.exe PID 3464 wrote to memory of 4152 3464 easfawefawfas.exe cmd.exe PID 3464 wrote to memory of 4152 3464 easfawefawfas.exe cmd.exe PID 3464 wrote to memory of 4152 3464 easfawefawfas.exe cmd.exe PID 4152 wrote to memory of 244 4152 cmd.exe ComputerDefaults.exe PID 4152 wrote to memory of 244 4152 cmd.exe ComputerDefaults.exe PID 4152 wrote to memory of 244 4152 cmd.exe ComputerDefaults.exe PID 244 wrote to memory of 4576 244 ComputerDefaults.exe wscript.exe PID 244 wrote to memory of 4576 244 ComputerDefaults.exe wscript.exe PID 244 wrote to memory of 4576 244 ComputerDefaults.exe wscript.exe PID 4576 wrote to memory of 1800 4576 wscript.exe cmd.exe PID 4576 wrote to memory of 1800 4576 wscript.exe cmd.exe PID 4576 wrote to memory of 1800 4576 wscript.exe cmd.exe PID 3464 wrote to memory of 2380 3464 easfawefawfas.exe cmd.exe PID 3464 wrote to memory of 2380 3464 easfawefawfas.exe cmd.exe PID 3464 wrote to memory of 2380 3464 easfawefawfas.exe cmd.exe PID 2380 wrote to memory of 1980 2380 cmd.exe schtasks.exe PID 2380 wrote to memory of 1980 2380 cmd.exe schtasks.exe PID 2380 wrote to memory of 1980 2380 cmd.exe schtasks.exe PID 3464 wrote to memory of 3612 3464 easfawefawfas.exe rpdlabbh.exe PID 3464 wrote to memory of 3612 3464 easfawefawfas.exe rpdlabbh.exe PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE PID 3612 wrote to memory of 3184 3612 rpdlabbh.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f3⤵
- Modifies registry class
PID:2140 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f3⤵
- Modifies registry class
PID:1772 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C computerdefaults.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\ComputerDefaults.execomputerdefaults.exe4⤵
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\SysWOW64\wscript.exe"wscript.exe" C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs5⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C del C:\Windows\System32\drivers\etc\hosts6⤵PID:1800
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT4⤵
- Creates scheduled task(s)
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\rpdlabbh.exe"C:\Users\Admin\AppData\Local\Temp\rpdlabbh.exe" explorer.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
8KB
MD5ce064aedde700bee8925604900dd51b9
SHA1f4d8c2739b5b1fe05811a2c1a55a8cabf45683f7
SHA25626a08cb35e2a6e7ba4a0becfa3f669f68ef5015ed967d2efe9b83dc313f9188c
SHA512aa7483995498d2a4ea2306db0049e3132f9e2244f4540921a445b8f4324672c3999c908bf643f00a24e02a464c6ae64363def23ffcd70ad47956e6d6fffdf08e
-
Filesize
1.4MB
MD56f2fdecc48e7d72ca1eb7f17a97e59ad
SHA1fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056
SHA25670e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809
SHA512fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b
-
Filesize
171B
MD5a34267102c21aff46aecc85598924544
SHA177268af47c6a4b9c6be7f7487b2c9b233d49d435
SHA256eba7ab5c248e46dbe70470b41ebf25a378b4eff9ce632adff927ac1f95583d44
SHA5125d320312b93b46c9051a20c82d6405a3f2c78b23adb3ab3e71aad854b65b500937de7ca2986cf79967386d689beecccf676d89afde8ecc5d5ad0cb4ae2bf38a3
-
Filesize
130KB
MD53c03776de73f41f72173a90b73a5268b
SHA100527ddb599fc7e9d555245d57776c66aa92033a
SHA2567a90a00f49342caf7e6c18a758ede55ad5f28de18ebd30a1a2bede608cbb58d7
SHA512143b514c459ec33ba7deaa0cafba96b6e5bf6c614b6aadfcdb70e53e328e508d95093a2e29cf40b353d010c055691d89faa4ebb841bea0024537ce49bbbd120f
-
Filesize
124KB
MD5e898826598a138f86f2aa80c0830707a
SHA11e912a5671f7786cc077f83146a0484e5a78729c
SHA256df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a
SHA5126827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb
-
C:\Users\Admin\AppData\Roaming\Gongle\a5ECSFHCIR\3b1psp2h.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD53a69299daabf7043fd82fef7cb6c7350
SHA14470609d52dbae6919a65760fb17f89166abb6cb
SHA2564fb13e9294c7e78870d787f76cbc1c64608c6ffab11360caf04915acf37c3e8d
SHA512c011a2d705c66f4f07e2ffb1a1ba9d3aae17e08ea05ce157b7b316d9775b390efeb1236de4b13c1bc4207fd41fea19d7b9ebe128d5b62f8d1b5d1ce5c56aeb62
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
329B
MD54f8531545611a4e178a4c3ef65c24511
SHA14b87d24fb6aa26a6393d27ff00702afeef761180
SHA2569d4ff9613938fcc34ebd160c9e3adde2034a9969ba90c797d15b842748986976
SHA5128745e2089a45f5d09682cb8c6a4e112f4e2e80eaf487a87277cd0685c5afafbd011f8e5d879609a361622d0fa08a28bfb31dacf025b8c3befcc3468ff470236b
-
Filesize
289B
MD5d3366a19dcef7714283a510355b1a4f7
SHA1fa31b6b13f335f8333b1a5ef851443451af81203
SHA25687a54272e9c83cd83e50ff161e80b205d8a5663ea9ea7e9d26546689093130ac
SHA512c2a12685814e968dcd1c1f812ac7d96d4ec3e3c2eae192da127c808fbc2ec8af162d37e94f4d7d3348a11c3ab4ad0f546d90205da166fee51590f23c1aa187b2
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
331B
MD5710b1fcfc7b0be7dee896b0fa6a93ae6
SHA11d53b885cf005cfb4d972bb0da3b10f4c93f4618
SHA25690828267b69092405db0f0f97e2183fa3ce67a7d331aa5e97d83c3eccd2220b8
SHA512ffd00f71e2e86ccfa4d5d5e8dae3a3c4d3add9a9529716c254293cb057e4ed460cfcc4a7cd57ded157017965006255c2e94fe6857c9bcdea37ef9fe9cfb329ff
-
Filesize
293B
MD581bde24a2b7118e657a8d77a29cfb52d
SHA1efa83157629186d98da4edef34013877b6943dcf
SHA256e6c9e82cc897bf268b114a27ab1bef6a600b94081e249d7e359c612c7228925c
SHA51211c9f2403f12bbef8178f145f2886a3b94ccb8c9416309efae4b6adbd34705dc944abc11288acb7374d7796fcec5af08fa3b326d0bc2ea34633baa206ba489ed