General

  • Target

    cc21b2f8ff4704cb6f3b4bdc300fa0a0_NeikiAnalytics

  • Size

    163KB

  • Sample

    240514-srtpcscd4y

  • MD5

    cc21b2f8ff4704cb6f3b4bdc300fa0a0

  • SHA1

    bd5593deac02eb0293e5598a345265a4af08d064

  • SHA256

    9629c5922951bb95b7f0790531fa09abf48626bc7ab59ffce3ef47ca2f3db024

  • SHA512

    ca7a3580bd78b5d55f0b51c66fafbcf17f5aec4e62a2a6fd998683898ca795fddb89318bcc80ff2ec97eb1dc936ba8762730b9f1c4648c0caf33fcebba83e98f

  • SSDEEP

    1536:PsJP0PGUH7E2Y+CUOxdigyfMlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:kZSEsOziFEltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Targets

    • Target

      cc21b2f8ff4704cb6f3b4bdc300fa0a0_NeikiAnalytics

    • Size

      163KB

    • MD5

      cc21b2f8ff4704cb6f3b4bdc300fa0a0

    • SHA1

      bd5593deac02eb0293e5598a345265a4af08d064

    • SHA256

      9629c5922951bb95b7f0790531fa09abf48626bc7ab59ffce3ef47ca2f3db024

    • SHA512

      ca7a3580bd78b5d55f0b51c66fafbcf17f5aec4e62a2a6fd998683898ca795fddb89318bcc80ff2ec97eb1dc936ba8762730b9f1c4648c0caf33fcebba83e98f

    • SSDEEP

      1536:PsJP0PGUH7E2Y+CUOxdigyfMlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:kZSEsOziFEltOrWKDBr+yJb

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks