Analysis

  • max time kernel
    66s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-06-2021 16:39

General

  • Target

    968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb.dll

  • Size

    937KB

  • MD5

    4fa3dba44cab35c7df9dc08db6afc469

  • SHA1

    fed3518314015a7a79e33f36aed871bbf72affdc

  • SHA256

    968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb

  • SHA512

    2bc007b66b4408dfa8288ae17720266b6bcf314ad8475a4a52425052fbd89d40e1aa04016f361d112c95e47c539ec3cfd87648ba6f8f9849f3071cd709d49ff6

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:3196
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:2704

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1464-114-0x0000000000000000-mapping.dmp
      • memory/1464-118-0x0000000074180000-0x0000000074284000-memory.dmp
        Filesize

        1.0MB

      • memory/1464-117-0x0000000074180000-0x000000007418E000-memory.dmp
        Filesize

        56KB

      • memory/1464-119-0x0000000003010000-0x000000000315A000-memory.dmp
        Filesize

        1.3MB

      • memory/2704-116-0x0000000000000000-mapping.dmp
      • memory/3196-115-0x0000000000000000-mapping.dmp