Analysis

  • max time kernel
    104s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 08:32

General

  • Target

    a40e7e271f1c83721f2ead8c1c347cdb.dll

  • Size

    937KB

  • MD5

    a40e7e271f1c83721f2ead8c1c347cdb

  • SHA1

    a32bd04b8bcf083f58694a2693e9aa99d676652a

  • SHA256

    08fd06ce8e7fb421dfb25e5aa521667b978f7b17a49472ee8f3ead207017986b

  • SHA512

    9803efe431e38b1c7fca191fb4b48293fd8c82c57639a367cc40d0e145000d0413cc5046b1bd2b5fcd2cf23c8c61460f5f077fe91627aaf5fbd9988ce2a6c01c

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a40e7e271f1c83721f2ead8c1c347cdb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a40e7e271f1c83721f2ead8c1c347cdb.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:1520
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:2020

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1520-61-0x0000000000000000-mapping.dmp
      • memory/1924-59-0x0000000000000000-mapping.dmp
      • memory/1924-60-0x0000000075C71000-0x0000000075C73000-memory.dmp
        Filesize

        8KB

      • memory/1924-64-0x00000000746D0000-0x00000000747D4000-memory.dmp
        Filesize

        1.0MB

      • memory/1924-63-0x00000000746D0000-0x00000000746DE000-memory.dmp
        Filesize

        56KB

      • memory/1924-65-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB

      • memory/2020-62-0x0000000000000000-mapping.dmp