Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 01:00

General

  • Target

    3ee784b20a405a7b032728a7bcac456c.dll

  • Size

    339KB

  • MD5

    3ee784b20a405a7b032728a7bcac456c

  • SHA1

    d1b224481e428fc86e9c55e2ff138b30b5cfbfab

  • SHA256

    3fd290e335098184c8c2973272660f506c89f329a37cf590608863d002333386

  • SHA512

    7f5dd561e321b3787e65b478aab720ac8aeb95034567c3b942184b6f35f011474415ba5714488a968815a7351e0c44b129d686877392225a2aeca361aab7adac

  • SSDEEP

    6144:yn/kVHHrwBEHwUwnWciWMVkI8MxUaFL4+7pWiyrVT:y/kGBCwUK8WMVF6+vyrZ

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1500

C2

atl.bigbigpoppa.com

pop.urlovedstuff.com

Attributes
  • build

    250211

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ee784b20a405a7b032728a7bcac456c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ee784b20a405a7b032728a7bcac456c.dll,#1
      2⤵
        PID:4548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4548-0-0x0000000074DA0000-0x0000000074E08000-memory.dmp
      Filesize

      416KB

    • memory/4548-1-0x0000000074DA0000-0x0000000074E08000-memory.dmp
      Filesize

      416KB

    • memory/4548-3-0x0000000002A00000-0x0000000002A01000-memory.dmp
      Filesize

      4KB

    • memory/4548-4-0x00000000033A0000-0x00000000033AD000-memory.dmp
      Filesize

      52KB

    • memory/4548-7-0x0000000074DA0000-0x0000000074E08000-memory.dmp
      Filesize

      416KB