General

  • Target

    F1641.zip

  • Size

    851KB

  • Sample

    210908-tsx9lsegd3

  • MD5

    9707d03d1422f4a99925cd7ecc61249f

  • SHA1

    ea1f211dea4646b6cfdbd54ade77743426e63844

  • SHA256

    e7aa4654e986159f2c282213cdf48ff7e1a24ec7d929b463bd989572e12a5b2d

  • SHA512

    cd9648b8a117f27dff47a97701a4343e6672599958f56aaaebfd48301618c4669a416d030b0d982a438420ce7e3fa9d78d193ea3d90258f9a410b0e67f2ae4b9

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1500

C2

atl.bigbigpoppa.com

pop.urlovedstuff.com

art.microsoftsofymicrosoftsoft.at

r23cirt55ysvtdvl.onion

fop.langoonik.com

poi.redhatbabby.at

pop.biopiof.at

l46t3vgvmtx5wxe6.onion

v10.avyanok.com

apr.intoolkom.at

fgx.dangerboy.at

Attributes
  • build

    250211

  • exe_type

    loader

  • server_id

    580

rsa_pubkey.plain
aes.plain
rsa_pubkey.plain
serpent.plain
rsa_pubkey.plain

Targets

    • Target

      1.bat

    • Size

      5B

    • MD5

      53f31a089339194f333d2e3995dbb05e

    • SHA1

      d929c82d2ee727ccbea9c50c669a71075249899f

    • SHA256

      86b0c5a1e2b73b08fd54c727f4458649ed9fe3ad1b6e8ac9460c070113509a1e

    • SHA512

      d6f0e8c65e1fe60e81be2aee69b09b9a5df7519dff082cc4e51a705fb044a34db7198b40d480df0a048e32a7d2cf0c4090d64af123a5d852c21c8a35de4ff3fc

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Remote System Discovery

2
T1018

Process Discovery

1
T1057

Tasks