General

  • Target

    4626a2a77c899deeee468f4fc624664e98caedb842b0a6ca09997781608d974b.exe

  • Size

    163KB

  • Sample

    240703-m4pnaatckl

  • MD5

    2ab6a445099b3ba1f72457b19ca5a700

  • SHA1

    a83a0dd2a4d07f86e7cd80dd5a29ebab056cf42c

  • SHA256

    4626a2a77c899deeee468f4fc624664e98caedb842b0a6ca09997781608d974b

  • SHA512

    aca7ec4e84fcdb3be6fa23fe7bf18d27dd0f5bb80d5a4bae447235e44e4bf8abeca439b77632d78c6d7ca6310474c7f4f9b4e6ea708a7ce965a1c6c0cdb0fabc

  • SSDEEP

    3072:JkD1ohSmNhwRWGGZAdDNQltOrWKDBr+yJb:JS1EADQLOf

Malware Config

Extracted

Family

gozi

Targets

    • Target

      4626a2a77c899deeee468f4fc624664e98caedb842b0a6ca09997781608d974b.exe

    • Size

      163KB

    • MD5

      2ab6a445099b3ba1f72457b19ca5a700

    • SHA1

      a83a0dd2a4d07f86e7cd80dd5a29ebab056cf42c

    • SHA256

      4626a2a77c899deeee468f4fc624664e98caedb842b0a6ca09997781608d974b

    • SHA512

      aca7ec4e84fcdb3be6fa23fe7bf18d27dd0f5bb80d5a4bae447235e44e4bf8abeca439b77632d78c6d7ca6310474c7f4f9b4e6ea708a7ce965a1c6c0cdb0fabc

    • SSDEEP

      3072:JkD1ohSmNhwRWGGZAdDNQltOrWKDBr+yJb:JS1EADQLOf

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks