General

  • Target

    c2a40adec16657aa9663ab3fc3dc9f6e4862c17c9561e993da10646c996129f8

  • Size

    163KB

  • Sample

    240531-c3vsssdc78

  • MD5

    e04d8d4b317d6f979c60170854799d76

  • SHA1

    fe0e3ecf0dbdca71ca45447d2236f95f8570fc1c

  • SHA256

    c2a40adec16657aa9663ab3fc3dc9f6e4862c17c9561e993da10646c996129f8

  • SHA512

    55872cbb74dd8206eb48722f5bb04ae02e4c3b6e1176477bbe251afd3a9816af7e67001d5769cff59a0612ee8325c5786cd38b4c0d9025516d34587e6fd108bf

  • SSDEEP

    1536:PPB1OIJrr8Bmkq7wb/U6u5wmlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:B1OCrbyMKmltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Targets

    • Target

      c2a40adec16657aa9663ab3fc3dc9f6e4862c17c9561e993da10646c996129f8

    • Size

      163KB

    • MD5

      e04d8d4b317d6f979c60170854799d76

    • SHA1

      fe0e3ecf0dbdca71ca45447d2236f95f8570fc1c

    • SHA256

      c2a40adec16657aa9663ab3fc3dc9f6e4862c17c9561e993da10646c996129f8

    • SHA512

      55872cbb74dd8206eb48722f5bb04ae02e4c3b6e1176477bbe251afd3a9816af7e67001d5769cff59a0612ee8325c5786cd38b4c0d9025516d34587e6fd108bf

    • SSDEEP

      1536:PPB1OIJrr8Bmkq7wb/U6u5wmlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:B1OCrbyMKmltOrWKDBr+yJb

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Detects executables built or packed with MPress PE compressor

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks