General

  • Target

    e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a

  • Size

    251KB

  • Sample

    221123-s8f5lagd3z

  • MD5

    5a2464dd8d358eae6a7c4e3f34e2c397

  • SHA1

    05bba1190ef667f51057f90b957ee1563bf1c0ee

  • SHA256

    e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a

  • SHA512

    93b528c9467413de1be7c798258aae93b1880ca2c2ea39d05594017b97e383edac7ff069a2f13d6b447658758a9c26632578e07a3289a5af68a06ec96168dc6e

  • SSDEEP

    6144:4m6TcxBf15vI3hGYFaOH7j7eF3uREWRKRU1z:44xpQwYFa0H7exiNR1z

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

178.33.145.49/adwordsdata/dropbox/xxx

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a

    • Size

      251KB

    • MD5

      5a2464dd8d358eae6a7c4e3f34e2c397

    • SHA1

      05bba1190ef667f51057f90b957ee1563bf1c0ee

    • SHA256

      e351ae6323af450d16c9627ef112df268635fe9a16d20fd7e14c9e9e36ed0a3a

    • SHA512

      93b528c9467413de1be7c798258aae93b1880ca2c2ea39d05594017b97e383edac7ff069a2f13d6b447658758a9c26632578e07a3289a5af68a06ec96168dc6e

    • SSDEEP

      6144:4m6TcxBf15vI3hGYFaOH7j7eF3uREWRKRU1z:44xpQwYFa0H7exiNR1z

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Tasks