General

  • Target

    03031f397f738a3d2cc5913a779d3180_NeikiAnalytics

  • Size

    163KB

  • Sample

    240516-v9f74aga31

  • MD5

    03031f397f738a3d2cc5913a779d3180

  • SHA1

    c33922af94b306758eac55a88d3466a674acf5a6

  • SHA256

    2dcbdb88747abde3b15b219ae809103e11c86fef9df3b5ea7dc6455630cabbd8

  • SHA512

    eb0fb8b5b4374503277904e0d6d34fadbd9bef37f6019ac1f1ad5bbc752844449d44dc8987cdc4b05f561038f453cc246f83e6aae34d2709513db51d58e42d79

  • SSDEEP

    1536:PH1X7qbU83+MO0JpVQIBj0oDa0IVK6JEkoTlProNVU4qNVUrk/9QbfBr+7GwKrPb:teVX3j0oDaNVK2B6ltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Targets

    • Target

      03031f397f738a3d2cc5913a779d3180_NeikiAnalytics

    • Size

      163KB

    • MD5

      03031f397f738a3d2cc5913a779d3180

    • SHA1

      c33922af94b306758eac55a88d3466a674acf5a6

    • SHA256

      2dcbdb88747abde3b15b219ae809103e11c86fef9df3b5ea7dc6455630cabbd8

    • SHA512

      eb0fb8b5b4374503277904e0d6d34fadbd9bef37f6019ac1f1ad5bbc752844449d44dc8987cdc4b05f561038f453cc246f83e6aae34d2709513db51d58e42d79

    • SSDEEP

      1536:PH1X7qbU83+MO0JpVQIBj0oDa0IVK6JEkoTlProNVU4qNVUrk/9QbfBr+7GwKrPb:teVX3j0oDaNVK2B6ltOrWKDBr+yJb

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks