Resubmissions

23-03-2022 11:22

220323-ngp6zahdal 10

24-01-2022 10:09

220124-l6sx2sebc2 10

General

  • Target

    61ee6edf7de65.dll

  • Size

    95KB

  • Sample

    220323-ngp6zahdal

  • MD5

    b6f0fc5638a110abac1a54805f77e786

  • SHA1

    f7eff5f67b1b794759ec0ba9b0d6a3bd5cd59bfe

  • SHA256

    06e26611fe5cf2fb04cfa894f9cb24edc0ab8306cf42c979b2c776372d07d1cf

  • SHA512

    b92f671821476bb041bd96a38b1ff300365d12d2fb6bec6266cfbd0f7613a3551807ddc3887ebee13911843322c3274af2a65ca1c38291b45506b433cccd15a8

Malware Config

Extracted

Family

gozi_ifsb

Botnet

20000

C2

giporedtrip.at

habpfans.at

Attributes
  • base_path

    /drew/

  • build

    260224

  • exe_type

    loader

  • extension

    .jlk

  • server_id

    50

rsa_pubkey.plain
aes.plain

Targets

    • Target

      61ee6edf7de65.dll

    • Size

      95KB

    • MD5

      b6f0fc5638a110abac1a54805f77e786

    • SHA1

      f7eff5f67b1b794759ec0ba9b0d6a3bd5cd59bfe

    • SHA256

      06e26611fe5cf2fb04cfa894f9cb24edc0ab8306cf42c979b2c776372d07d1cf

    • SHA512

      b92f671821476bb041bd96a38b1ff300365d12d2fb6bec6266cfbd0f7613a3551807ddc3887ebee13911843322c3274af2a65ca1c38291b45506b433cccd15a8

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)

      suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks