General

  • Target

    32d3b5ff596448c89026df81699d0b360c8eb754e1cb9876cfdace71d8b6aeb2

  • Size

    474KB

  • Sample

    220620-fjse4sfahl

  • MD5

    34edc1d95226bd29e8e9072da1855f28

  • SHA1

    c68352f6607134fb0b5686263397deda8f434cb0

  • SHA256

    32d3b5ff596448c89026df81699d0b360c8eb754e1cb9876cfdace71d8b6aeb2

  • SHA512

    5c754c3f81eca1a948932c1aba2ce414ca4dfc5c2af3dfba74d2ec084b11b068e0e302ba80a71b01caa3fad3119b04fe57453502ae03f4da13df1e1ed93c5047

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      32d3b5ff596448c89026df81699d0b360c8eb754e1cb9876cfdace71d8b6aeb2

    • Size

      474KB

    • MD5

      34edc1d95226bd29e8e9072da1855f28

    • SHA1

      c68352f6607134fb0b5686263397deda8f434cb0

    • SHA256

      32d3b5ff596448c89026df81699d0b360c8eb754e1cb9876cfdace71d8b6aeb2

    • SHA512

      5c754c3f81eca1a948932c1aba2ce414ca4dfc5c2af3dfba74d2ec084b11b068e0e302ba80a71b01caa3fad3119b04fe57453502ae03f4da13df1e1ed93c5047

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks