General

  • Target

    borderLink.jpg

  • Size

    563KB

  • Sample

    210313-w2pg2be96s

  • MD5

    8b851b9d3d35d64a9692234069c2572d

  • SHA1

    2e47c72028a54ccd3c51c56f69674b6b22a6c76e

  • SHA256

    92382e0ee6dc1abe0665e6703c26dd98aa8f334a2b0c7b25127948b82188e40b

  • SHA512

    663ed5d14ce767ba41f8a4ed89438c4b1bc11d6adfde9d9868f19798d10200489c4b98d616e88155e3d81e26a82b916a47c0ddf45fe2552904a1ba5535fdeb8f

Malware Config

Extracted

Family

gozi_ifsb

Botnet

5500

C2

windows.update.com

shop.microsoft.com

fraloopilo.xyz

paladingrazz.xyz

web.vortex.data.microsoft.com

ocsp.sca1b.amazontrust.com

185.82.218.53

107.181.187.187

195.123.208.101

185.14.29.31

kraufaundingf.xyz

prilukisoft.xyz

drakluskolikooo.xyz

Attributes
  • build

    250177

  • dga_season

    10

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.base64
serpent.plain

Targets

    • Target

      borderLink.jpg

    • Size

      563KB

    • MD5

      8b851b9d3d35d64a9692234069c2572d

    • SHA1

      2e47c72028a54ccd3c51c56f69674b6b22a6c76e

    • SHA256

      92382e0ee6dc1abe0665e6703c26dd98aa8f334a2b0c7b25127948b82188e40b

    • SHA512

      663ed5d14ce767ba41f8a4ed89438c4b1bc11d6adfde9d9868f19798d10200489c4b98d616e88155e3d81e26a82b916a47c0ddf45fe2552904a1ba5535fdeb8f

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Remote System Discovery

2
T1018

Process Discovery

1
T1057

Tasks