Analysis

  • max time kernel
    47s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 19:52

General

  • Target

    2f9832672e9c9dc5d32d4ad0035767e4a323caea92ae5afe71bcf5e1fa002034.exe

  • Size

    372KB

  • MD5

    9518b461d7cbfd7ca2869d01a2f85a5b

  • SHA1

    a18f87bbe4cc38b3d1f88a447929757ddcc19a06

  • SHA256

    2f9832672e9c9dc5d32d4ad0035767e4a323caea92ae5afe71bcf5e1fa002034

  • SHA512

    a0ec19e4e7593cf436f324c27ea5ac00c76047239e8942b8d6aaae0bf776605ef5481eb5fd338393a9b1ee41a6b80e6e2e623211f056f57218e792e3d9aaee1c

Malware Config

Extracted

Family

gozi_ifsb

Attributes
  • build

    214062

Extracted

Family

gozi_ifsb

Botnet

3181

C2

bm25yp.com

xiivhaaou.email

m264591jasen.city

Attributes
  • build

    214062

  • dga_base_url

    constitution.org/usdeclar.txt

  • dga_crc

    0x4eb7d2ca

  • dga_season

    10

  • dga_tlds

    com

    ru

    org

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f9832672e9c9dc5d32d4ad0035767e4a323caea92ae5afe71bcf5e1fa002034.exe
    "C:\Users\Admin\AppData\Local\Temp\2f9832672e9c9dc5d32d4ad0035767e4a323caea92ae5afe71bcf5e1fa002034.exe"
    1⤵
      PID:1976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1976-54-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB

    • memory/1976-55-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/1976-56-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1976-57-0x00000000002A0000-0x00000000002BB000-memory.dmp
      Filesize

      108KB