General

  • Target

    c7178b77eb74b0e4c0da1f35482ce140f5ee4bda0b6f806e8c29088812b0c3d7

  • Size

    632KB

  • Sample

    240624-k4g74avcjh

  • MD5

    222831dc032b9cd1dad652a777419574

  • SHA1

    37d45f0c42caddf9516b715bbec8db679ff3cff9

  • SHA256

    c7178b77eb74b0e4c0da1f35482ce140f5ee4bda0b6f806e8c29088812b0c3d7

  • SHA512

    2f9778d283d5cb7467332924f7fef8e1e576a41fa4c572e6786632444f9aa82de31873e711324170e46cb7bb893ce0fa43e27d7608fa94a40eeecf4dd07a8039

  • SSDEEP

    12288:wRWNcr8oxnLUiPclPA0DCQLsehJA3LQiEorgiYSsrGhtcLQaX:TNBILVIoQCoRJAke1rsrQtsJ

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

3000

C2

unikymprogress.ru

ferarirecord.ru

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      c7178b77eb74b0e4c0da1f35482ce140f5ee4bda0b6f806e8c29088812b0c3d7

    • Size

      632KB

    • MD5

      222831dc032b9cd1dad652a777419574

    • SHA1

      37d45f0c42caddf9516b715bbec8db679ff3cff9

    • SHA256

      c7178b77eb74b0e4c0da1f35482ce140f5ee4bda0b6f806e8c29088812b0c3d7

    • SHA512

      2f9778d283d5cb7467332924f7fef8e1e576a41fa4c572e6786632444f9aa82de31873e711324170e46cb7bb893ce0fa43e27d7608fa94a40eeecf4dd07a8039

    • SSDEEP

      12288:wRWNcr8oxnLUiPclPA0DCQLsehJA3LQiEorgiYSsrGhtcLQaX:TNBILVIoQCoRJAke1rsrQtsJ

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks