Resubmissions

07-10-2021 14:56

211007-sa76esceg4 10

07-10-2021 14:49

211007-r7b9kscef4 10

07-10-2021 14:44

211007-r4lnvacef2 10

05-10-2021 09:06

211005-k2s7kshhak 10

General

  • Target

    tar.dll

  • Size

    1.2MB

  • Sample

    211007-r7b9kscef4

  • MD5

    1fe42a1e3803c0080a8377531a556dca

  • SHA1

    bf36217993523e9e2caeab574a71d55c08ba9e2d

  • SHA256

    fed0ceb220d653d828440b9858d7cddce0a38afaf368f3dede8c1a9942a9cfac

  • SHA512

    c07f2060bdc1060ed7a1807da4409c010e97063b2c4d55c6f03c887ecbe50a2307b8bd5a717df1378d96f912297b588fb7222a3f7317001eb13f9606af1e28ea

Malware Config

Extracted

Family

gozi_ifsb

Botnet

8899

C2

msn.com/login

vloderuniok.website

gloderuniok.website

Attributes
  • build

    260212

  • dga_season

    10

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      tar.dll

    • Size

      1.2MB

    • MD5

      1fe42a1e3803c0080a8377531a556dca

    • SHA1

      bf36217993523e9e2caeab574a71d55c08ba9e2d

    • SHA256

      fed0ceb220d653d828440b9858d7cddce0a38afaf368f3dede8c1a9942a9cfac

    • SHA512

      c07f2060bdc1060ed7a1807da4409c010e97063b2c4d55c6f03c887ecbe50a2307b8bd5a717df1378d96f912297b588fb7222a3f7317001eb13f9606af1e28ea

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks