General

  • Target

    b565aa423ca4ba6e8c6b208c2.dll

  • Size

    585KB

  • Sample

    230704-qy7tfsfb6t

  • MD5

    b565aa423ca4ba6e8c6b208c22e5b056

  • SHA1

    0f661ba97e702021988fa372fde43bd3165f1cfe

  • SHA256

    894668791d06262dd16740235faa3b1672e2cb5cf171954f29abaca421c09265

  • SHA512

    b426343c6e8fa54e892fdbf506f1865d89e134e25ff9552bfe2dea36e791a017380aa5220c1af08922e2619d49731f73889de2e6e2efc155c64f4f6f87d701dd

  • SSDEEP

    6144:2Qs4GPx2zWaTL8pxi5mLgNKz+ODzKaDtdjokutIC54VQQkPBRm2mZOkjnEsWKsGs:Y4sQiMjNa+ODmsWDOWrK1idIGd

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

https://avas1ta.com/in/login/

itwicenice.com

Attributes
  • base_path

    /jerry/

  • build

    250259

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

https://avas1t.de/in/loginq/

itwicenice.com

Attributes
  • base_path

    /pictures/

  • build

    250259

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Targets

    • Target

      b565aa423ca4ba6e8c6b208c2.dll

    • Size

      585KB

    • MD5

      b565aa423ca4ba6e8c6b208c22e5b056

    • SHA1

      0f661ba97e702021988fa372fde43bd3165f1cfe

    • SHA256

      894668791d06262dd16740235faa3b1672e2cb5cf171954f29abaca421c09265

    • SHA512

      b426343c6e8fa54e892fdbf506f1865d89e134e25ff9552bfe2dea36e791a017380aa5220c1af08922e2619d49731f73889de2e6e2efc155c64f4f6f87d701dd

    • SSDEEP

      6144:2Qs4GPx2zWaTL8pxi5mLgNKz+ODzKaDtdjokutIC54VQQkPBRm2mZOkjnEsWKsGs:Y4sQiMjNa+ODmsWDOWrK1idIGd

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks