General

  • Target

    00d34c0b8ffb03ca217768a8a5da6230.exe

  • Size

    163KB

  • Sample

    240519-ljtaascb2t

  • MD5

    00d34c0b8ffb03ca217768a8a5da6230

  • SHA1

    5a3bfc3680e3688334c22074cc84d8503165335d

  • SHA256

    4763fdbb9c987fa84c7bc54f34a7c7c96d2e24421384efbd1c901803d7b77165

  • SHA512

    a1b60b443959ea179aff3347e8d43fd8aa6de037590188a64c542bfff70326991990770cb115a09957dda1f574cf1708410a887085e315841cef05e15cc6694f

  • SSDEEP

    3072:0yAAa4kHhJvLYptWi6PltOrWKDBr+yJb:0yoHhpRi6PLOf

Malware Config

Extracted

Family

gozi

Targets

    • Target

      00d34c0b8ffb03ca217768a8a5da6230.exe

    • Size

      163KB

    • MD5

      00d34c0b8ffb03ca217768a8a5da6230

    • SHA1

      5a3bfc3680e3688334c22074cc84d8503165335d

    • SHA256

      4763fdbb9c987fa84c7bc54f34a7c7c96d2e24421384efbd1c901803d7b77165

    • SHA512

      a1b60b443959ea179aff3347e8d43fd8aa6de037590188a64c542bfff70326991990770cb115a09957dda1f574cf1708410a887085e315841cef05e15cc6694f

    • SSDEEP

      3072:0yAAa4kHhJvLYptWi6PltOrWKDBr+yJb:0yoHhpRi6PLOf

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks