Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-05-2021 18:09

General

  • Target

    61ebcf9a45616ec4499cf6b8c836e8a1.dll

  • Size

    937KB

  • MD5

    61ebcf9a45616ec4499cf6b8c836e8a1

  • SHA1

    afd6f2e2ef19ba9f9cfdea3acaae12f189bcacd7

  • SHA256

    db49e3761c2b7175c40c25249b260c3ad85973b5e7e4996f366facf1f072275b

  • SHA512

    f87be7e493b67d8d7efe0cb8a9aa9332d489fddac3f475f6dd5d797170fed789fcb5dee2edea277b9255a5a8c667bf020a4ca4892dc7eebb4a5f241787012e09

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\61ebcf9a45616ec4499cf6b8c836e8a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\61ebcf9a45616ec4499cf6b8c836e8a1.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:1280
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:1456

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1280-61-0x0000000000000000-mapping.dmp
      • memory/1456-62-0x0000000000000000-mapping.dmp
      • memory/1992-59-0x0000000000000000-mapping.dmp
      • memory/1992-60-0x0000000075631000-0x0000000075633000-memory.dmp
        Filesize

        8KB

      • memory/1992-63-0x0000000074760000-0x000000007476E000-memory.dmp
        Filesize

        56KB

      • memory/1992-64-0x0000000074760000-0x0000000074864000-memory.dmp
        Filesize

        1.0MB

      • memory/1992-65-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB