General

  • Target

    0ddd2492a6ed0c31564aed3d2542ba2aa05652a3dd7a3e686ab7651fec7aa6aa.exe

  • Size

    163KB

  • Sample

    240702-z4wg2szcrg

  • MD5

    a3585562e85bae75e88bbe2cdca0dce0

  • SHA1

    53500c01071ea6bdaa49f1dabbd758fa5dd8bcaa

  • SHA256

    0ddd2492a6ed0c31564aed3d2542ba2aa05652a3dd7a3e686ab7651fec7aa6aa

  • SHA512

    abede0acf531bf49a087f1103e39823f71aeae59a77df83f10bde098f51b4de17c8aef101090aaa3dffd46b3a595113a2b21a6279d1b9fe0c1da33fd6b07149e

  • SSDEEP

    1536:PgL/hcS9FrYXNoKZ65Fy7FlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:ozRs3c5FyBltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Targets

    • Target

      0ddd2492a6ed0c31564aed3d2542ba2aa05652a3dd7a3e686ab7651fec7aa6aa.exe

    • Size

      163KB

    • MD5

      a3585562e85bae75e88bbe2cdca0dce0

    • SHA1

      53500c01071ea6bdaa49f1dabbd758fa5dd8bcaa

    • SHA256

      0ddd2492a6ed0c31564aed3d2542ba2aa05652a3dd7a3e686ab7651fec7aa6aa

    • SHA512

      abede0acf531bf49a087f1103e39823f71aeae59a77df83f10bde098f51b4de17c8aef101090aaa3dffd46b3a595113a2b21a6279d1b9fe0c1da33fd6b07149e

    • SSDEEP

      1536:PgL/hcS9FrYXNoKZ65Fy7FlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:ozRs3c5FyBltOrWKDBr+yJb

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks