General

  • Target

    6177bd5749067.png

  • Size

    549KB

  • Sample

    211026-kgdamahhbn

  • MD5

    62f2f06637ffb6d260f32fe700967ba2

  • SHA1

    9989cf3b6eb4237472cc41453208c915c585fbf5

  • SHA256

    1e64436428ed2b8d6cc3a1755cf1b64b2d8ff1c2225a621f6fe18ef15f0a22d6

  • SHA512

    1d98b5f5f48c04cc37d5d1559a05c5b593790db3ea042938c46e22c09461cd27ee71b4d981f566d82b7954aba68767cae70315eeed64a4709aa42e650ebc2945

Malware Config

Extracted

Family

gozi_ifsb

Botnet

8899

C2

http://microsoft.com.login/

https://premiumweare.com

https://gloverunomai.com

Attributes
  • build

    260212

  • dga_season

    10

  • exe_type

    loader

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      6177bd5749067.png

    • Size

      549KB

    • MD5

      62f2f06637ffb6d260f32fe700967ba2

    • SHA1

      9989cf3b6eb4237472cc41453208c915c585fbf5

    • SHA256

      1e64436428ed2b8d6cc3a1755cf1b64b2d8ff1c2225a621f6fe18ef15f0a22d6

    • SHA512

      1d98b5f5f48c04cc37d5d1559a05c5b593790db3ea042938c46e22c09461cd27ee71b4d981f566d82b7954aba68767cae70315eeed64a4709aa42e650ebc2945

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M1 (_2B)

      suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M1 (_2B)

    • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)

      suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks