General

  • Target

    53f1260b4d020c05bd212aa82638df2b5b55d3e608bbf1a019662dd3b299583c

  • Size

    474KB

  • Sample

    220726-w63scsceak

  • MD5

    8c923cc9562628ba9c41748c2bb1c2d3

  • SHA1

    d02a1b75c3a060b7be1371eca9a475b60e027353

  • SHA256

    53f1260b4d020c05bd212aa82638df2b5b55d3e608bbf1a019662dd3b299583c

  • SHA512

    e451c5784d17a944b4f41309e1c6be3c012b071e49da87c05b12eb2e416a62b6dd455ff159f516a7aa3a16ac0e1c202e1c87b7abd7533b69c0f7940f428ce677

Malware Config

Extracted

Family

gozi_ifsb

Botnet

1010

C2

diuolirt.at

deopliazae.at

nifredao.com

filokiyurt.at

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      53f1260b4d020c05bd212aa82638df2b5b55d3e608bbf1a019662dd3b299583c

    • Size

      474KB

    • MD5

      8c923cc9562628ba9c41748c2bb1c2d3

    • SHA1

      d02a1b75c3a060b7be1371eca9a475b60e027353

    • SHA256

      53f1260b4d020c05bd212aa82638df2b5b55d3e608bbf1a019662dd3b299583c

    • SHA512

      e451c5784d17a944b4f41309e1c6be3c012b071e49da87c05b12eb2e416a62b6dd455ff159f516a7aa3a16ac0e1c202e1c87b7abd7533b69c0f7940f428ce677

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks