Analysis

  • max time kernel
    121s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-06-2021 06:14

General

  • Target

    8e6e82a7810e35010a892e7b91909426.dll

  • Size

    937KB

  • MD5

    8e6e82a7810e35010a892e7b91909426

  • SHA1

    5858b70b053ddc3e5528a105d0aaee0407176a5e

  • SHA256

    944ba89c2cc3696aa40b677ad61628af3c78c2dbfcc43c8ab28c6a7d0bbca74a

  • SHA512

    18f8a575e1854a27a36889d2a1e282d2f3fb38e99b0a90f57b0a0c6b360fb41a3b7de378392a19646d2d1520671d858f02b51d07ae0c295624bd261cb9c68716

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4500

C2

app3.maintorna.com

chat.billionady.com

app5.folion.xyz

wer.defone.click

Attributes
  • build

    250188

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.base64
serpent.plain

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8e6e82a7810e35010a892e7b91909426.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8e6e82a7810e35010a892e7b91909426.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cd Island
        3⤵
          PID:2012
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cd Matter m
          3⤵
            PID:1964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1884-60-0x0000000000000000-mapping.dmp
      • memory/1884-61-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/1884-64-0x0000000074CF0000-0x0000000074CFE000-memory.dmp
        Filesize

        56KB

      • memory/1884-65-0x0000000074CF0000-0x0000000074DF4000-memory.dmp
        Filesize

        1.0MB

      • memory/1884-66-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1964-63-0x0000000000000000-mapping.dmp
      • memory/2012-62-0x0000000000000000-mapping.dmp