Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-05-2021 05:58

General

  • Target

    093da571ba1e30c1491752f8e857f211.dll

  • Size

    937KB

  • MD5

    093da571ba1e30c1491752f8e857f211

  • SHA1

    cf66bc89ff8de954ee6ef1a4b802bea5a44933be

  • SHA256

    49d253dfbd7c2257c1c2f2d703e94df19aaaa68c9d77abea2a6f4b9c12996a41

  • SHA512

    e3845002c4339091e2ed29473fd8d9039b8513ee6d973beb23c0b0018768c45495bcd35ebd415851fe630aa60bf879fd3b00c0e778992dd84f5bc52feb939403

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\093da571ba1e30c1491752f8e857f211.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\093da571ba1e30c1491752f8e857f211.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:1972

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1416-60-0x0000000000000000-mapping.dmp
      • memory/1416-61-0x0000000076E11000-0x0000000076E13000-memory.dmp
        Filesize

        8KB

      • memory/1416-65-0x00000000752F0000-0x00000000753F4000-memory.dmp
        Filesize

        1.0MB

      • memory/1416-64-0x00000000752F0000-0x00000000752FE000-memory.dmp
        Filesize

        56KB

      • memory/1416-66-0x0000000000190000-0x0000000000191000-memory.dmp
        Filesize

        4KB

      • memory/1972-63-0x0000000000000000-mapping.dmp
      • memory/1996-62-0x0000000000000000-mapping.dmp