General

  • Target

    4e4b34bdcbdb30a84551eab03fcf1233a592d4c7090b32fb4a9199b02dd72406

  • Size

    351KB

  • Sample

    220720-wpap9aead3

  • MD5

    640a6ec2eb0dd677c61aa38cd2b447e8

  • SHA1

    cad702cddcf7a4b88b53708a97c12b6a5f13ac72

  • SHA256

    4e4b34bdcbdb30a84551eab03fcf1233a592d4c7090b32fb4a9199b02dd72406

  • SHA512

    4e73a875877def4b1feadcbdef622b1a6cc214bdfa608edc6c354bdf038a8e85ffe5eb9c2d5d2d900acd33d6c31fe1d27b6d1846287c2829500ee93c51cbab36

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      4e4b34bdcbdb30a84551eab03fcf1233a592d4c7090b32fb4a9199b02dd72406

    • Size

      351KB

    • MD5

      640a6ec2eb0dd677c61aa38cd2b447e8

    • SHA1

      cad702cddcf7a4b88b53708a97c12b6a5f13ac72

    • SHA256

      4e4b34bdcbdb30a84551eab03fcf1233a592d4c7090b32fb4a9199b02dd72406

    • SHA512

      4e73a875877def4b1feadcbdef622b1a6cc214bdfa608edc6c354bdf038a8e85ffe5eb9c2d5d2d900acd33d6c31fe1d27b6d1846287c2829500ee93c51cbab36

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks