General

  • Target

    b022589826a7bc89a45d106fae7f45b8cd7c7e24da607808277ef493fdc6f3d1

  • Size

    251KB

  • Sample

    221204-eky4lsec49

  • MD5

    0c9d5b79ae769d2c011cba479a34b20b

  • SHA1

    5dbd11b32ed6477d9208f3676cdf72b4bc38b7fa

  • SHA256

    b022589826a7bc89a45d106fae7f45b8cd7c7e24da607808277ef493fdc6f3d1

  • SHA512

    4158b89e4b0f3e5b67566f1463bfcf0d3306a9119f893be1e937f93c43946712835046d92fcb6e8ccac6bae74c305138c393b50ccc62ea7219358943a7fffa18

  • SSDEEP

    3072:SFEQJkdZxE9L96rEfa5MGdDJ1CMHQ7o0fNmeg9o4mvwpbDu/iYWJKt:SFvJkPxE/6bxfCMHQpNFsVmky6YWQ

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

goliathuz.com

musicvideoporntip3s.ru

Attributes
  • exe_type

    worker

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      b022589826a7bc89a45d106fae7f45b8cd7c7e24da607808277ef493fdc6f3d1

    • Size

      251KB

    • MD5

      0c9d5b79ae769d2c011cba479a34b20b

    • SHA1

      5dbd11b32ed6477d9208f3676cdf72b4bc38b7fa

    • SHA256

      b022589826a7bc89a45d106fae7f45b8cd7c7e24da607808277ef493fdc6f3d1

    • SHA512

      4158b89e4b0f3e5b67566f1463bfcf0d3306a9119f893be1e937f93c43946712835046d92fcb6e8ccac6bae74c305138c393b50ccc62ea7219358943a7fffa18

    • SSDEEP

      3072:SFEQJkdZxE9L96rEfa5MGdDJ1CMHQ7o0fNmeg9o4mvwpbDu/iYWJKt:SFvJkPxE/6bxfCMHQpNFsVmky6YWQ

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Tasks