General

  • Target

    d546e1cc18ef8a2e9ff174325c298e34ffd960fdfe80fecaf881e71bead74f5e

  • Size

    163KB

  • Sample

    240515-d5cknsfc71

  • MD5

    ab31c704b63fc0a7a7fb02d4705afad4

  • SHA1

    730656717d1bd4157fa6f915d76d9fe74a044081

  • SHA256

    d546e1cc18ef8a2e9ff174325c298e34ffd960fdfe80fecaf881e71bead74f5e

  • SHA512

    4e1d25ec54bebd1e7600c3d22cd0adbbb90a43b71dee90013139a0873d676ec0ebe53819892d860898ecf3be71ffc3b20377350b8e8288661f0b564a8e6c36a3

  • SSDEEP

    3072:DGZl0p73f7GVCBgiDglj2E/dltOrWKDBr+yJb:ElU73DqlLOf

Malware Config

Extracted

Family

gozi

Targets

    • Target

      d546e1cc18ef8a2e9ff174325c298e34ffd960fdfe80fecaf881e71bead74f5e

    • Size

      163KB

    • MD5

      ab31c704b63fc0a7a7fb02d4705afad4

    • SHA1

      730656717d1bd4157fa6f915d76d9fe74a044081

    • SHA256

      d546e1cc18ef8a2e9ff174325c298e34ffd960fdfe80fecaf881e71bead74f5e

    • SHA512

      4e1d25ec54bebd1e7600c3d22cd0adbbb90a43b71dee90013139a0873d676ec0ebe53819892d860898ecf3be71ffc3b20377350b8e8288661f0b564a8e6c36a3

    • SSDEEP

      3072:DGZl0p73f7GVCBgiDglj2E/dltOrWKDBr+yJb:ElU73DqlLOf

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Detects executables built or packed with MPress PE compressor

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks