General

  • Target

    09b56a5e1b1dbcbd075f9c53691ca9129b7f3763e92f7b2c3e70047e3596d3a7

  • Size

    493KB

  • Sample

    220530-v82gmshgaj

  • MD5

    040b00981b2249052e2cb84b4ad02bb5

  • SHA1

    ce8445bc152c01752714d4d31b314f0cb59c125a

  • SHA256

    09b56a5e1b1dbcbd075f9c53691ca9129b7f3763e92f7b2c3e70047e3596d3a7

  • SHA512

    f2262b2459062bd8597c7b81741d8c414cdfd2b7c5eff68a71b926c77ae00b3664eb58fe73a0b3baee43683498805f9c017e0834b7785b6e74f0b29c3f9a1cb0

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      09b56a5e1b1dbcbd075f9c53691ca9129b7f3763e92f7b2c3e70047e3596d3a7

    • Size

      493KB

    • MD5

      040b00981b2249052e2cb84b4ad02bb5

    • SHA1

      ce8445bc152c01752714d4d31b314f0cb59c125a

    • SHA256

      09b56a5e1b1dbcbd075f9c53691ca9129b7f3763e92f7b2c3e70047e3596d3a7

    • SHA512

      f2262b2459062bd8597c7b81741d8c414cdfd2b7c5eff68a71b926c77ae00b3664eb58fe73a0b3baee43683498805f9c017e0834b7785b6e74f0b29c3f9a1cb0

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks