General

  • Target

    508aea085ee84ecc8b8267e021924f1dda945afda2445f7fc31be74625a4c409

  • Size

    351KB

  • Sample

    220718-3ft6vsdfap

  • MD5

    257314a13ce06122c3b7020c3e7d8724

  • SHA1

    d8a8df5a073049cf9b7a78bb16fc4437accf11e5

  • SHA256

    508aea085ee84ecc8b8267e021924f1dda945afda2445f7fc31be74625a4c409

  • SHA512

    b250b109e385e4103e110351d4ecb45d1e4ece7a2ab246122e82c1b9a7afbec9a193dd81874db69c3a1f56e40076ea7d102c2d4e8c0e12233806b071133997b8

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      508aea085ee84ecc8b8267e021924f1dda945afda2445f7fc31be74625a4c409

    • Size

      351KB

    • MD5

      257314a13ce06122c3b7020c3e7d8724

    • SHA1

      d8a8df5a073049cf9b7a78bb16fc4437accf11e5

    • SHA256

      508aea085ee84ecc8b8267e021924f1dda945afda2445f7fc31be74625a4c409

    • SHA512

      b250b109e385e4103e110351d4ecb45d1e4ece7a2ab246122e82c1b9a7afbec9a193dd81874db69c3a1f56e40076ea7d102c2d4e8c0e12233806b071133997b8

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks