General

  • Target

    6x.7z

  • Size

    1010KB

  • Sample

    210826-r2pw6q238x

  • MD5

    0da6581323d3ce4723391a563174144c

  • SHA1

    6038b8026ad8523f70564de87453f6cd18f9afc4

  • SHA256

    24ddeaedb6ecc34d7bb6bf208aafc6e08029d10a902ff392961e897d3a0d7e03

  • SHA512

    31545922d96172ac104d93eb1bc3724e28ceb0b1251291599ecbc12c3217b3cf979257ad36397881b47c04914d870cc5ee16a7990e3b20fa47407d2c7f3f18f4

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1500

C2

f1.bablefiler.at

f22.avanoruk.com

Attributes
  • build

    250211

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.plain
aes.plain

Targets

    • Target

      1.bat

    • Size

      5B

    • MD5

      53f31a089339194f333d2e3995dbb05e

    • SHA1

      d929c82d2ee727ccbea9c50c669a71075249899f

    • SHA256

      86b0c5a1e2b73b08fd54c727f4458649ed9fe3ad1b6e8ac9460c070113509a1e

    • SHA512

      d6f0e8c65e1fe60e81be2aee69b09b9a5df7519dff082cc4e51a705fb044a34db7198b40d480df0a048e32a7d2cf0c4090d64af123a5d852c21c8a35de4ff3fc

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Tasks