General

  • Target

    a1882445b6e89bf1112354e22f3062c0

  • Size

    2.7MB

  • Sample

    240224-lj4e9sgg4t

  • MD5

    a1882445b6e89bf1112354e22f3062c0

  • SHA1

    1c6cf8a64b32e255ba0616eb61967be0bf55f88f

  • SHA256

    b7118f6cd74d92c5fd06cb11931c161d031e6bd0cfe121b91e831bf1d5ca64c7

  • SHA512

    0562e8d8982bab35f3a5a46e509863622edd4d6dc11715e6c67b29f4bcc28f5ece7a88fde57ba4e851260634060369a43834ef6af3af2b3e8f6fa2139d93e9a0

  • SSDEEP

    49152:C99FYePL9j9qwVoTD0Cn8AzTIPqkqIreD0nn7CZQdI5+SRVUMU3OJR/:C1j/ikC8AH1sewn2+SjLaOJR

Malware Config

Extracted

Family

gozi

Targets

    • Target

      a1882445b6e89bf1112354e22f3062c0

    • Size

      2.7MB

    • MD5

      a1882445b6e89bf1112354e22f3062c0

    • SHA1

      1c6cf8a64b32e255ba0616eb61967be0bf55f88f

    • SHA256

      b7118f6cd74d92c5fd06cb11931c161d031e6bd0cfe121b91e831bf1d5ca64c7

    • SHA512

      0562e8d8982bab35f3a5a46e509863622edd4d6dc11715e6c67b29f4bcc28f5ece7a88fde57ba4e851260634060369a43834ef6af3af2b3e8f6fa2139d93e9a0

    • SSDEEP

      49152:C99FYePL9j9qwVoTD0Cn8AzTIPqkqIreD0nn7CZQdI5+SRVUMU3OJR/:C1j/ikC8AH1sewn2+SjLaOJR

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks