Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-06-2021 05:56

General

  • Target

    320192b545d3f45fd588b741c30fb2ec.dll

  • Size

    937KB

  • MD5

    320192b545d3f45fd588b741c30fb2ec

  • SHA1

    807433d7c1f8c7629ebcafd9d2c4e6797c82ce16

  • SHA256

    2ee0e0b21737b7f9ecc613be83b7ec84560d0770f794a819afe64f54b0e7743b

  • SHA512

    c95b2c2d1f7cdf5950db9bd655965cbacf3b8d383728db3786de404e68f70bec761dc6101ebbf6b0fc0252ec8626a8c5247cce4e5f378c6a63da648364b158c9

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\320192b545d3f45fd588b741c30fb2ec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\320192b545d3f45fd588b741c30fb2ec.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:1940
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:2044

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1872-59-0x0000000000000000-mapping.dmp
      • memory/1872-60-0x0000000076661000-0x0000000076663000-memory.dmp
        Filesize

        8KB

      • memory/1872-63-0x0000000074BB0000-0x0000000074BBE000-memory.dmp
        Filesize

        56KB

      • memory/1872-64-0x0000000074BB0000-0x0000000074CB4000-memory.dmp
        Filesize

        1.0MB

      • memory/1872-65-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB

      • memory/1940-61-0x0000000000000000-mapping.dmp
      • memory/2044-62-0x0000000000000000-mapping.dmp