Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-05-2024 21:51
Static task
static1
Behavioral task
behavioral1
Sample
easfawefawfas.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
easfawefawfas.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
easfawefawfas.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
easfawefawfas.exe
Resource
win11-20240508-en
General
-
Target
easfawefawfas.exe
-
Size
12KB
-
MD5
2813b6e3ed4bd6b14c53e3dffcdff21d
-
SHA1
5ac7c7a3dadde70f94810c608a2eb275f14b7bde
-
SHA256
866c0294731f195b0b9efa4f9b7cac352e8de5121f63a458a75efed3a625d24a
-
SHA512
ff2454992a5fbe5c8cfab149ebd5edaa089ab4f25b88a47c5da0348575a72f1de372c8e762f74f284070a7a2e1209202ca755b4c08dd99799ac5bb9a598e0a24
-
SSDEEP
192:LsNqFnJvOXdub8t6QP+TXVKTl1hAKje2Ecp0Gun8JZcxZQF:LsNvuI6QIKTHhA8rt0nnicxo
Malware Config
Extracted
gozi
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
1g1wnhya.exepid process 1216 1g1wnhya.exe -
Loads dropped DLL 1 IoCs
Processes:
easfawefawfas.exepid process 4812 easfawefawfas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 1 raw.githubusercontent.com 3 raw.githubusercontent.com 12 discord.com 13 discord.com 17 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 7 IoCs
Processes:
reg.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings reg.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings\shell reg.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings\shell\open reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings\shell\open\command\ = "wscript.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\consoleitaly1826.vbs" reg.exe Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\ms-settings\shell\open\command reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
easfawefawfas.exe1g1wnhya.exepid process 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 1216 1g1wnhya.exe 1216 1g1wnhya.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe 4812 easfawefawfas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
easfawefawfas.exe1g1wnhya.exedescription pid process Token: SeDebugPrivilege 4812 easfawefawfas.exe Token: SeDebugPrivilege 1216 1g1wnhya.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
easfawefawfas.exepid process 4812 easfawefawfas.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
easfawefawfas.execmd.execmd.exe1g1wnhya.exedescription pid process target process PID 4812 wrote to memory of 3440 4812 easfawefawfas.exe reg.exe PID 4812 wrote to memory of 3440 4812 easfawefawfas.exe reg.exe PID 4812 wrote to memory of 3440 4812 easfawefawfas.exe reg.exe PID 4812 wrote to memory of 4532 4812 easfawefawfas.exe reg.exe PID 4812 wrote to memory of 4532 4812 easfawefawfas.exe reg.exe PID 4812 wrote to memory of 4532 4812 easfawefawfas.exe reg.exe PID 4812 wrote to memory of 4288 4812 easfawefawfas.exe cmd.exe PID 4812 wrote to memory of 4288 4812 easfawefawfas.exe cmd.exe PID 4812 wrote to memory of 4288 4812 easfawefawfas.exe cmd.exe PID 4288 wrote to memory of 4564 4288 cmd.exe ComputerDefaults.exe PID 4288 wrote to memory of 4564 4288 cmd.exe ComputerDefaults.exe PID 4288 wrote to memory of 4564 4288 cmd.exe ComputerDefaults.exe PID 4812 wrote to memory of 4692 4812 easfawefawfas.exe cmd.exe PID 4812 wrote to memory of 4692 4812 easfawefawfas.exe cmd.exe PID 4812 wrote to memory of 4692 4812 easfawefawfas.exe cmd.exe PID 4692 wrote to memory of 4164 4692 cmd.exe schtasks.exe PID 4692 wrote to memory of 4164 4692 cmd.exe schtasks.exe PID 4692 wrote to memory of 4164 4692 cmd.exe schtasks.exe PID 4812 wrote to memory of 1216 4812 easfawefawfas.exe 1g1wnhya.exe PID 4812 wrote to memory of 1216 4812 easfawefawfas.exe 1g1wnhya.exe PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE PID 1216 wrote to memory of 3412 1216 1g1wnhya.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"C:\Users\Admin\AppData\Local\Temp\easfawefawfas.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /d "wscript.exe C:\Users\Admin\AppData\Local\Temp\consoleitaly1826.vbs" /f3⤵
- Modifies registry class
PID:3440 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKCU\Software\Classes\ms-settings\shell\open\command" /v DelegateExecute /d "0" /f3⤵
- Modifies registry class
PID:4532 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C computerdefaults.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\ComputerDefaults.execomputerdefaults.exe4⤵PID:4564
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT3⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC ONLOGON /TN AVGUpdateService_gKwwuP9Gdga87vtVr050MX /TR "C:\Users\Admin\AppData\Local\Microsoft\Windows\Ringtones\gKwwuP9Gdga87vtVr050MX.exe" /RL HIGHEST /IT4⤵
- Creates scheduled task(s)
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\1g1wnhya.exe"C:\Users\Admin\AppData\Local\Temp\1g1wnhya.exe" explorer.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5e898826598a138f86f2aa80c0830707a
SHA11e912a5671f7786cc077f83146a0484e5a78729c
SHA256df443ccf551470b3f9f7d92faf51b3b85ae206dd08da3b6390ce9a6039b7253a
SHA5126827068b8580822ded1fb8447bdb038d0e00633f5ef7f480a8cdeaab6928ac23022a0b7a925058e0926ce9b41a6c8c22a5692e074621b2fccdb7edd29a0d4cfb
-
Filesize
136KB
MD5b26259c73b25e735c1e183bfa7121351
SHA14250c1a25f21d5c3150f0f8c4d27b04709b48441
SHA2566b836f95b94debef78276e2d9f95d8714a3dc601c6bf3e686a166341a96b7bde
SHA51289fa4088625a7ca6873d28b64fcdb3b5a998681bbb57cc7915dfd9c54e291a1168429bef711fc4178bfa06c3e15c1bb03b073b100ef7528c8d9a2d67cb4225de
-
C:\Users\Admin\AppData\Roaming\Gongle\aRV1NBUEXY\je1358xf.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD5ac3e539ae563112b3a5a09257679d5ae
SHA143ccb9f13df2a94fb8c7ce77827f943abfd00d92
SHA25611138228b6d2bda305a633a312e1c9f7907df738d4c162043e4f8b95873ce726
SHA5125e46647f07aaeb0fe2a805b4ee7f4a6d7b6ff8f599fe44f57a581d5c7fa812230701fd8a24c70017d0ec0d86dbe38fb14ac9563b1675cdbad96b561dab3c9b70
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
329B
MD576ac04aab5aade39daf3309480301c64
SHA1c6a3167570b9a09f35ce13358d0fe70239547043
SHA2563d686909a1445419c029000a0baba0ea923bfbf5ccbc3bfe235147f287c577ef
SHA5123679637fd51dc24aa61f48cfed1c2cf5e68202bbf44ced9b2bbb8bec0da7e8dce0ab55d33639c39f86728e1218887c5849dee48183e29ea6bbd6d2606163d2be
-
Filesize
289B
MD53db4eaf9addced7c26a1bbf2cf3de208
SHA171d17155fdcee6696ef875d4bfe17c6553f53ae7
SHA2566b3e1df99dc1835356cd98b4712b7fe9a9df158e013d3529ab28389c748d4d84
SHA51292d9eb220574abdaed121775b9701ca7a4481f028a140db3aba3d551bc14d10ebcb11a70ba04a8700e31c250506c7786c47b2971267f5b5ab47fa73edcacf7d8
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1.4MB
MD56f2fdecc48e7d72ca1eb7f17a97e59ad
SHA1fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056
SHA25670e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809
SHA512fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b