General

  • Target

    a5681e74c6746db55e759d64114815ed

  • Size

    5.8MB

  • Sample

    240226-ewlbwsdb2s

  • MD5

    a5681e74c6746db55e759d64114815ed

  • SHA1

    befe608f249a1e5fb494e07d4ddcdffa5cb159f8

  • SHA256

    9f1b5b5cdc5446f249d1a16c81fd4aecc1d9ac4c7c9e8ce286d452376e2feb69

  • SHA512

    59f400f5d1dbee04710714274873dbf2d9cc2ac1ca3380381ef3ba4ccc8e07dfb66b3595d85011808d39d443273ea1b0c9f9b7f72dc2c0328c7285fe00c61111

  • SSDEEP

    98304:WN06zlJuHau42c1joCjMPkNwk6K3l/fBbbM3MLXn6XHau42c1joCjMPkNwk6:Wblqauq1jI86ADnx0auq1jI86

Malware Config

Extracted

Family

gozi

Targets

    • Target

      a5681e74c6746db55e759d64114815ed

    • Size

      5.8MB

    • MD5

      a5681e74c6746db55e759d64114815ed

    • SHA1

      befe608f249a1e5fb494e07d4ddcdffa5cb159f8

    • SHA256

      9f1b5b5cdc5446f249d1a16c81fd4aecc1d9ac4c7c9e8ce286d452376e2feb69

    • SHA512

      59f400f5d1dbee04710714274873dbf2d9cc2ac1ca3380381ef3ba4ccc8e07dfb66b3595d85011808d39d443273ea1b0c9f9b7f72dc2c0328c7285fe00c61111

    • SSDEEP

      98304:WN06zlJuHau42c1joCjMPkNwk6K3l/fBbbM3MLXn6XHau42c1joCjMPkNwk6:Wblqauq1jI86ADnx0auq1jI86

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks