General

  • Target

    bac737a228fb2b9a8fb3703daf895f70N.exe

  • Size

    245KB

  • Sample

    240723-p7a1ea1bql

  • MD5

    bac737a228fb2b9a8fb3703daf895f70

  • SHA1

    5ba629860ba13ed34e10bbe9be3abc6638e152c3

  • SHA256

    c4d6f588547c52e1bcbd75a4fca1d0a7b7ee44d19696982151ed83a26f93d4af

  • SHA512

    311a2b1065935886920326fcb27edafb4546003ec5c15b6b0ecd860f21330713ec73a5ef3d68db15b3108343888d6f47f4797ed46fe4ee5380bb38d6bb85d264

  • SSDEEP

    1536:HzfF7chOevvLX6xGUO2NVzgi/4cXeXvubKrFEwMEwKhbArEwKhQL4cXeXvubKr:Td4hOevvLX6xGyJgiwago+bAr+Qka

Malware Config

Extracted

Family

gozi

Targets

    • Target

      bac737a228fb2b9a8fb3703daf895f70N.exe

    • Size

      245KB

    • MD5

      bac737a228fb2b9a8fb3703daf895f70

    • SHA1

      5ba629860ba13ed34e10bbe9be3abc6638e152c3

    • SHA256

      c4d6f588547c52e1bcbd75a4fca1d0a7b7ee44d19696982151ed83a26f93d4af

    • SHA512

      311a2b1065935886920326fcb27edafb4546003ec5c15b6b0ecd860f21330713ec73a5ef3d68db15b3108343888d6f47f4797ed46fe4ee5380bb38d6bb85d264

    • SSDEEP

      1536:HzfF7chOevvLX6xGUO2NVzgi/4cXeXvubKrFEwMEwKhbArEwKhQL4cXeXvubKr:Td4hOevvLX6xGyJgiwago+bAr+Qka

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks