General

  • Target

    27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803.exe

  • Size

    163KB

  • Sample

    240704-bl45gaxhra

  • MD5

    7e7c9bfc8d5e559aa7ddcd4f744c3790

  • SHA1

    cf2d804dc428353c0200ab7613ef9da8dead994e

  • SHA256

    27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803

  • SHA512

    caa9424eca79a2bca230d45ffe44963d6ecc316b1d7a192561dfa76bc3930d2cc1387c9691dcf41fc230841b36d9fc104791228ae3e4e46211f0fad4b740fb35

  • SSDEEP

    3072:4+gjq2w4PBH4MsN0y9FIAyltOrWKDBr+yJb:7vm1sN5yLOf

Malware Config

Extracted

Family

gozi

Targets

    • Target

      27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803.exe

    • Size

      163KB

    • MD5

      7e7c9bfc8d5e559aa7ddcd4f744c3790

    • SHA1

      cf2d804dc428353c0200ab7613ef9da8dead994e

    • SHA256

      27674e84c6e004eb0dffd20204779d109a6782c07b5dc37afa8d0e47ee84a803

    • SHA512

      caa9424eca79a2bca230d45ffe44963d6ecc316b1d7a192561dfa76bc3930d2cc1387c9691dcf41fc230841b36d9fc104791228ae3e4e46211f0fad4b740fb35

    • SSDEEP

      3072:4+gjq2w4PBH4MsN0y9FIAyltOrWKDBr+yJb:7vm1sN5yLOf

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks