General

  • Target

    port.dll

  • Size

    352KB

  • Sample

    230602-qm1k1abe75

  • MD5

    61325a18f91ff27b0538f86b247dbf64

  • SHA1

    ed3ea78b9fa83db09160b27f8e0a140660c7c441

  • SHA256

    03e9733bd3188bcfbc1c4855b09dc2156eb58b1d633e6c3a13e427c3e85ae205

  • SHA512

    91d537b7b52a7ff26454ae2bff9fffcd7ed85c2343e8f445a52a68ce6398ab24eee20a7b586a5f3c2f735069d530d51948f2d12b66c8b2604d782423176116e2

  • SSDEEP

    6144:I6gxdrUpuTEDJiouymkj/RHmBbglBJw7hm4JmQQkQyavubUg:7qApuWJiouyJTRHmxwBJulJrQkcvub

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

3300

C2

api10.laptok.at/api1

golang.feel500.at/api1

go.in100k.at/api1

Attributes
  • build

    250180

  • exe_type

    loader

  • server_id

    730

rsa_pubkey.plain
serpent.plain

Targets

    • Target

      port.dll

    • Size

      352KB

    • MD5

      61325a18f91ff27b0538f86b247dbf64

    • SHA1

      ed3ea78b9fa83db09160b27f8e0a140660c7c441

    • SHA256

      03e9733bd3188bcfbc1c4855b09dc2156eb58b1d633e6c3a13e427c3e85ae205

    • SHA512

      91d537b7b52a7ff26454ae2bff9fffcd7ed85c2343e8f445a52a68ce6398ab24eee20a7b586a5f3c2f735069d530d51948f2d12b66c8b2604d782423176116e2

    • SSDEEP

      6144:I6gxdrUpuTEDJiouymkj/RHmBbglBJw7hm4JmQQkQyavubUg:7qApuWJiouyJTRHmxwBJulJrQkcvub

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Tasks