New Banking Trojan Steal Money From Bank Accounts by Abusing Windows OS

A new dubbed Banking Trojan “Gozi” discovered that is capable of abusing windows users and stealing bank information from victims computer which has some advanced multi-component malicious programs future.

Gozi Banking Trojan Discovered Trojan.Gozi.64,which is used the same source code of the previous version of this malware and also added some advanced future that can infect both 32- and 64-bit Windows versions.

Trojan’s creator embedded a restriction into the malicious program that helps to perform its operation with Windows 7 and other latest version of windows computers.

Also Read:  Ursnif Malware Variant Performs Malicious Process Injection in Memory using TLS Anti-Analysis Evasion Trick

It is used separately downloaded plugins and it does not operate the malicious program in the very old version of Windows OS.

Gozi Banking Trojan used malicious plugins that have been discovered in Microsoft Internet Explorer, Microsoft Edge, Google Chrome, and Mozilla Firefox.

It can perform following malicious activities on the infected computers.

  • Check for any updates for the Trojan;
  • Download from remote server plugins for browsers used for web injections;
  • Download web-injection configurations from a remote server;
  • Obtain personal tasks, including those requiring the download of additional plugins;
  • Remote computer administration.

How does Gozi Banking Trojan Works

Initially, It installs the corresponding module to performing web injections in the browser once the victims install the malicious Plugins in their browser.

Later Gozi Trojan downloaded as a zip with help of command and control server which contains configuration for web injections.

Later Gozi injects the arbitrary content into user-viewed web pages which leads to fake authorization forms on bank websites and in online banking systems.

Since this web page modification directly performed into the infected computer the URL of whatever website is involved remains intact in the browser address bar.

A fake website that completely looks like a bank website Any data the user enters into a fake form is sent to cybercriminals.

According to Dr web, Along with this, some of aditional modules also will be downloaded into victims windows computer that may including remote access capability to injected victims computer, keylogger plugins,a plugin for stealing authorization data from mail clients, and some others.

Gozi Banking Trojan using baseconfig module which stored in a basic configuration that contains C&C’s and the master key to connecting to the server.

it contains some other modules as well, that has some interesting functions.

  • explorer.dll—the main module of the Trojan. It loads and executes the rest of the components using the basic plugins (bl.dll, rt.dll, netwrk.dll);
  • bl.dll—performing of web injections, various types of interactions with named Windows pipes, execution of files from the memory, encryption;
  • rt.dll—interaction with the Windows system registry, with files, operations with strings;
  • netwrk.dll—functions of operation with the network.

The module explorer.dll executes several task types:

  • Check for any updates for the Trojan;
  • Download from remote server plugins for browsers used for web injections;
  • Download web-injection configurations from a remote server;
  • Obtain personal tasks, including those requiring the download of additional plugins;
  • Remote computer administration.

IOC- SHA1

  • SHA1 loader stage 1
  • b974346e2b3a32720d4a214ca2b18a0032867f12
  • SHA1 loader.dll x32 stage 2
  • 1c8e47942eb0bdd32fe2883dee5953de6e06b9b8
  • SHA1 loader.dll x64 stage 2
  • 1a3bceab8c90779fd06760a037a347d21849fe3b
Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government entities and energy companies.  The attackers,…

2 hours ago

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to dismantle its operations. Initially detected in…

2 hours ago

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source nature. However, it has a big…

2 hours ago

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation, and growth. However, this shift towards…

2 hours ago

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

6 hours ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

7 hours ago