General

  • Target

    54981c73e195a723098bc9fd4d65820d85a1657c79493f62942671b874fb39b2

  • Size

    163KB

  • Sample

    240704-1nnmya1bnl

  • MD5

    dbd8aa82fd331826936cba7aa7a4c45e

  • SHA1

    ae7ad1ae26ae3cf4a711ac38aa0f419791e30c48

  • SHA256

    54981c73e195a723098bc9fd4d65820d85a1657c79493f62942671b874fb39b2

  • SHA512

    859ecc03e7854819a809c4c203159ab061cead4b201357bc130756ec6327dcd8f3d5676bf95d5e61b6067dbdd918ac8401ba599f92059229df38932668075547

  • SSDEEP

    1536:PFHEqCFNn8y5dVT7wCl83QRNlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:fCj8y5dtwCiARNltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Targets

    • Target

      54981c73e195a723098bc9fd4d65820d85a1657c79493f62942671b874fb39b2

    • Size

      163KB

    • MD5

      dbd8aa82fd331826936cba7aa7a4c45e

    • SHA1

      ae7ad1ae26ae3cf4a711ac38aa0f419791e30c48

    • SHA256

      54981c73e195a723098bc9fd4d65820d85a1657c79493f62942671b874fb39b2

    • SHA512

      859ecc03e7854819a809c4c203159ab061cead4b201357bc130756ec6327dcd8f3d5676bf95d5e61b6067dbdd918ac8401ba599f92059229df38932668075547

    • SSDEEP

      1536:PFHEqCFNn8y5dVT7wCl83QRNlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:fCj8y5dtwCiARNltOrWKDBr+yJb

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks