General

  • Target

    5247273a6fe2cc888bbc5770f70c16a15299cd8383458223efcc1b91e006cadb

  • Size

    163KB

  • Sample

    240629-z64lfazdnr

  • MD5

    157a5f4b3d774f6747d837a89ae523fa

  • SHA1

    8ae4c9f97d5596e57b00f7cdc2e8fc83fea41cea

  • SHA256

    5247273a6fe2cc888bbc5770f70c16a15299cd8383458223efcc1b91e006cadb

  • SHA512

    3bf7df5938ad2d678fa0d7ff0a86ebb4c3b56d4d107c2a176c722993f5e2449cb50bb4872ac14eaf6202398981240057f573d6c220716056db89c0e1444440fa

  • SSDEEP

    1536:PJxxDnxAJ/Tj/yssm6KbKNZR9lProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:NDA/Tj/DIKqR9ltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Targets

    • Target

      5247273a6fe2cc888bbc5770f70c16a15299cd8383458223efcc1b91e006cadb

    • Size

      163KB

    • MD5

      157a5f4b3d774f6747d837a89ae523fa

    • SHA1

      8ae4c9f97d5596e57b00f7cdc2e8fc83fea41cea

    • SHA256

      5247273a6fe2cc888bbc5770f70c16a15299cd8383458223efcc1b91e006cadb

    • SHA512

      3bf7df5938ad2d678fa0d7ff0a86ebb4c3b56d4d107c2a176c722993f5e2449cb50bb4872ac14eaf6202398981240057f573d6c220716056db89c0e1444440fa

    • SSDEEP

      1536:PJxxDnxAJ/Tj/yssm6KbKNZR9lProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:NDA/Tj/DIKqR9ltOrWKDBr+yJb

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Detects executables built or packed with MPress PE compressor

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks