General

  • Target

    request_12.01.2020.doc

  • Size

    145KB

  • Sample

    201203-jddwyv4qt6

  • MD5

    dceb3351f4e0504135c193fad2d5cc24

  • SHA1

    cb05ccef737805f65e1b29aef827e61182130352

  • SHA256

    f5d07682a14ba202fa1503bb741d41da055e03d5f688ddb6b8a22a1ff9b4927a

  • SHA512

    80375ec5122ffe73174ce8f08d32ca30c66cf9dc97f80e84f7bda0ba1bcd287e55d8ae60d1d224d54a223dd0c74c11c9fce6fae3a2d8402b6cb24769347ca996

Score
10/10

Malware Config

Targets

    • Target

      request_12.01.2020.doc

    • Size

      145KB

    • MD5

      dceb3351f4e0504135c193fad2d5cc24

    • SHA1

      cb05ccef737805f65e1b29aef827e61182130352

    • SHA256

      f5d07682a14ba202fa1503bb741d41da055e03d5f688ddb6b8a22a1ff9b4927a

    • SHA512

      80375ec5122ffe73174ce8f08d32ca30c66cf9dc97f80e84f7bda0ba1bcd287e55d8ae60d1d224d54a223dd0c74c11c9fce6fae3a2d8402b6cb24769347ca996

    Score
    10/10
    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks