Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 19:25

General

  • Target

    0d527534100ddb9ef3e08ead858fabab.dll

  • Size

    378KB

  • MD5

    0d527534100ddb9ef3e08ead858fabab

  • SHA1

    fd105a90d7a754c3965bd4a81e01cafb84ddc44b

  • SHA256

    86928e68c8e3b874d89b490e55de47171f0350ead784fe09589a031adade2271

  • SHA512

    8929ed92cf224237cc3783e3ba23a89ea8ddad5d0d61c48e2f1432fb355c21fece875cd76f9fdbc98e7f1ac0d4b565ff73a1be534880d59381f47116d7778d02

  • SSDEEP

    6144:NAqX6GBMYdZdpfkmGjwSgF8H3V6Uclz5wdL5FczVN877v4FOH/:N5qQdZrkmGs58H3k/h5wdL5OVN877aG

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1500

C2

app.buboleinov.com

chat.veminiare.com

chat.billionady.com

app3.maintorna.com

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d527534100ddb9ef3e08ead858fabab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d527534100ddb9ef3e08ead858fabab.dll,#1
      2⤵
        PID:2512
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:368 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2568
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1756
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1316 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1576
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:2680

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ae3e844387e30a719831165543efafc

      SHA1

      329c855dacd4155c558617bb07220058e471d1be

      SHA256

      f115e2484d88b324879074bf78be4cae094ba516cbb1339379e93e12d909f0c1

      SHA512

      833cc2d21e299c4b570a8fad328f1f32cc54fbab8c7deff0405437cca80035c075a929ba90ab1476168d111a41b4225ff2adb6c40678bc8ee37ad704c5676c9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      585853f17853beeff9f2a048dc297fbd

      SHA1

      51da65b06438115795708a80a1e22b95944aca41

      SHA256

      e9b247834c690a44cdb5b5dcdceef17570f599aca57e561296b9d569e04aecfb

      SHA512

      a9dec098c08b3ae823eee9559bcd5190e2207b40a00726542cef4f84da49ef78d4a73ebe6a678428573b48dc6f657baefaf91b0c0ec6123b7e633c26938671b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      013f4d138e7b84b01448c4944b70e3da

      SHA1

      57d1202bec82d145e4c4472dc2fb6288b4a73af8

      SHA256

      52df061e01c44267a2b1a967e56aef25b82adc66cf959d9789ac90feaddf4015

      SHA512

      4bf84bf8a47efe89c4b83e2e9929a53358b43e7ea1a349fec5a84ace1baa4e42a9ab1f6813f2179a1a606b75108d9635bef39284ff1ff30e81cda4932b7925fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4929515f8bf85f8184f5054ffdd83bf1

      SHA1

      f4f41968858b135d5989de8eb4fb631d67610782

      SHA256

      9420863acde6066457f019bc37355b112e164e9b91c29d448070fca7b1930b44

      SHA512

      4bf6da0d3717a44b3bfe350068186990e4d9b52067ae52ed8853b684707148b2bbbe1e2dd051d30e50de1b3ab0500333d2a9f064de9823e03ebbb52e3b8de610

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      86f957aa5139b968bfb7f24d7fc4c99d

      SHA1

      d74e73eb08572a38729b205cecacb75a33ee1f74

      SHA256

      82791ed8e4d74432a3a4beb4e68a94619cbce56318aea737b11902477fa29492

      SHA512

      0b3e8f8a871970cfcb066c3ab6d38841a936c399a4d7969f93e10e72024eabbd1da9c0415b3cbda37e316f0702ffde46154a67c417f5d05cf7c1375aa16b27f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1083c0b1165b73949ea91ffa3050bd5

      SHA1

      49ff32a61b84b3fc04c80dc3374015ddd98a85cc

      SHA256

      8d7af1eca5e9e6a693e527c8544dce41bd2ba5a712f56b7eea5b0ff86537ba05

      SHA512

      46e11a46704c426407fb814bff187a937fe76f7ea14b879ac8c5252edd980d45225f81865c7880f29fc5228fb28b1e473d7bd102e481753e4a2fea4e1b8a05cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20b40ad7187133fadc976bfb5f3882f8

      SHA1

      58439e13b4fc025b02fd661f9a1da5915ae05d56

      SHA256

      2c2009a71c1d679a7b14d66d7bf96f70f22064312c6b1b17d91cc33955884ec5

      SHA512

      33b6f190d901d4bcfba48c231735ddec723dc6a960f4682158fd59ef0abd60f1403ca13577540dc40d80cff0cc2c3e1171180f9714d7e7129370c1df69f97b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5855c2f1cc11133f0704c4b8ca204c0

      SHA1

      5286eaa256555e4dfe3006ebf13516c172e78e93

      SHA256

      fdae619ea8f93c52348b7b705d0959902b4282d29226fa8f57cac1a4811fd736

      SHA512

      b6f69c0fa24ff591b0781fcb80d4aa21671393b3bf2525b98195679edfb06b7f004d637ab938eb6bcaca79e03ecf3cc6362f47fea0321703ace29a0c75e8f342

    • C:\Users\Admin\AppData\Local\Temp\Cab71C9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar71CC.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\~DF9D1CA8B200D08DEB.TMP
      Filesize

      16KB

      MD5

      369dd43093058bc3f721cd1f73d7f781

      SHA1

      ad44f13b0a11bf8124c42c8670228d8ec2196a03

      SHA256

      3a1f0aa1e9dddbb49c39f94dbc6dd579e183fad7de06931cae7c1d6ccfc51cb2

      SHA512

      4dc370662316fb10042ae0e6438676c60f0365fa13dafb17031549414e86088bfe7e4f0a9f70ae3a43ab6a27936b97f0c787a0bcb5a250e1802a26ddee75de01

    • memory/2512-0-0x0000000072A20000-0x0000000073A8D000-memory.dmp
      Filesize

      16.4MB

    • memory/2512-9-0x00000000002D0000-0x00000000002D2000-memory.dmp
      Filesize

      8KB

    • memory/2512-7-0x0000000072A20000-0x0000000073A8D000-memory.dmp
      Filesize

      16.4MB

    • memory/2512-4-0x0000000000210000-0x000000000021D000-memory.dmp
      Filesize

      52KB

    • memory/2512-3-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/2512-2-0x0000000072A20000-0x0000000073A8D000-memory.dmp
      Filesize

      16.4MB