Analysis

  • max time kernel
    77s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-05-2021 08:16

General

  • Target

    587debb584be50cb0aa0dd1f8cab3c7e.dll

  • Size

    937KB

  • MD5

    587debb584be50cb0aa0dd1f8cab3c7e

  • SHA1

    b989c1dd5b247ddaa8e64566803972c991b878d4

  • SHA256

    b82a88b63e89ecdaa736b3b8a28d62db73854cb6f37bb32e4def2c76ce05ccd9

  • SHA512

    b920333fc7f00df62689e2fe5ad419b4c4511c8749b89ebd61b9a01355dee7cb50b04e708871065b562c8c3cd93dc5ca371eb85261c768a10ebb64b10cc4b5c0

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\587debb584be50cb0aa0dd1f8cab3c7e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\587debb584be50cb0aa0dd1f8cab3c7e.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:1456
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:1924

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1456-61-0x0000000000000000-mapping.dmp
      • memory/1924-62-0x0000000000000000-mapping.dmp
      • memory/2040-59-0x0000000000000000-mapping.dmp
      • memory/2040-60-0x0000000075631000-0x0000000075633000-memory.dmp
        Filesize

        8KB

      • memory/2040-63-0x0000000074760000-0x000000007476E000-memory.dmp
        Filesize

        56KB

      • memory/2040-64-0x0000000074760000-0x0000000074864000-memory.dmp
        Filesize

        1.0MB

      • memory/2040-65-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB