General

  • Target

    18f8b5f2252b0595459c2a62c10970dcbcfad37beaac83b8ad83d71fcb5a5528

  • Size

    253KB

  • Sample

    221124-gpp3lsdb49

  • MD5

    32cb96131081bea16082ad969e47cd6d

  • SHA1

    8849d350ce2e989577cfc9f05ca0ee859b01a76c

  • SHA256

    18f8b5f2252b0595459c2a62c10970dcbcfad37beaac83b8ad83d71fcb5a5528

  • SHA512

    16a2f310dc509ebf01cd000eb7697775eb000536dbedb8f554073659fc0d3d933e60f5e1b0441237a98b00397273f391cf40531e3c3121342e17aa395001f1a7

  • SSDEEP

    6144:WokvYqqMahxn7yXSeA6kzqb9ajF3POt5C5iEbSY30a+:nkvVux7yCECVPkCIEbHkH

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1010

C2

dipsitripsikey70.com/adwordsdata/dropbox/xxx

underbulletkey77.com/adwordsdata/dropbox/xxx

statisticaregger32.com/adwordsdata/dropbox/xxx

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      18f8b5f2252b0595459c2a62c10970dcbcfad37beaac83b8ad83d71fcb5a5528

    • Size

      253KB

    • MD5

      32cb96131081bea16082ad969e47cd6d

    • SHA1

      8849d350ce2e989577cfc9f05ca0ee859b01a76c

    • SHA256

      18f8b5f2252b0595459c2a62c10970dcbcfad37beaac83b8ad83d71fcb5a5528

    • SHA512

      16a2f310dc509ebf01cd000eb7697775eb000536dbedb8f554073659fc0d3d933e60f5e1b0441237a98b00397273f391cf40531e3c3121342e17aa395001f1a7

    • SSDEEP

      6144:WokvYqqMahxn7yXSeA6kzqb9ajF3POt5C5iEbSY30a+:nkvVux7yCECVPkCIEbHkH

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Tasks