Analysis
-
max time kernel
93s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 20:33
General
-
Target
LoadPEdll.dll
-
Size
66KB
-
MD5
d866f6a584ca2a8a02168b4f5230ef6d
-
SHA1
a5f148435689395bf37fe168b1026ba45da12332
-
SHA256
027d0c6926829a840b414cd9aa64e9a2a28396784704c50895162df5de376442
-
SHA512
613ef26520ef8aaf7b0d8c2de3a4b78d3592f8ee7de5ed74c2b76eebd53b24756e7b3fa6124c991541a286abff4efbb5539a0f97d823d000a39f69ebcb933690
-
SSDEEP
1536:ApPtsWcKyFML+2YIf5YdDn/qGU1jDi3p:IcKYM5n5eqGU13y
Malware Config
Extracted
Family
gozi
Botnet
1000
C2
https://budalixt.top
Attributes
-
host_keep_time
2
-
host_shift_time
1
-
idle_time
1
-
request_time
10
aes.plain
Signatures
-
Gozi family
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1376 powershell.exe 1376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1376 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1376 wrote to memory of 4760 1376 powershell.exe 91 PID 1376 wrote to memory of 4760 1376 powershell.exe 91 PID 4760 wrote to memory of 1548 4760 cmd.exe 96 PID 4760 wrote to memory of 1548 4760 cmd.exe 96
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\LoadPEdll.dll1⤵PID:4412
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\regsvr32.exeregsvr32 /s LoadPEdll.dll3⤵PID:1548
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82