General

  • Target

    d23d5991d2cbb7a208de33e7483aa3c7ac4ec90857798344332a01af30bdb651

  • Size

    163KB

  • Sample

    240704-ekpj6stbrm

  • MD5

    d391fc423a84993644d748eeac73df54

  • SHA1

    5877a41f9764056169c5321afd618e702b718dfe

  • SHA256

    d23d5991d2cbb7a208de33e7483aa3c7ac4ec90857798344332a01af30bdb651

  • SHA512

    304dfcf619f55ddded1ef3ed4d5488b492311e736f56fd2a335d188d850cb936b89fea4bb0eee4d4c2984fec5ec418078ffe36edcc473b2e7edf4c50d9010b78

  • SSDEEP

    3072:qDYrCNmCTvhooeU8GailtOrWKDBr+yJb:qRtoBU8HiLOf

Malware Config

Extracted

Family

gozi

Targets

    • Target

      d23d5991d2cbb7a208de33e7483aa3c7ac4ec90857798344332a01af30bdb651

    • Size

      163KB

    • MD5

      d391fc423a84993644d748eeac73df54

    • SHA1

      5877a41f9764056169c5321afd618e702b718dfe

    • SHA256

      d23d5991d2cbb7a208de33e7483aa3c7ac4ec90857798344332a01af30bdb651

    • SHA512

      304dfcf619f55ddded1ef3ed4d5488b492311e736f56fd2a335d188d850cb936b89fea4bb0eee4d4c2984fec5ec418078ffe36edcc473b2e7edf4c50d9010b78

    • SSDEEP

      3072:qDYrCNmCTvhooeU8GailtOrWKDBr+yJb:qRtoBU8HiLOf

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks