General

  • Target

    3f51f2e3de949fa78336954f7f596749ef6e4c37a406cad420ea9219c2c5f1af

  • Size

    266KB

  • Sample

    240606-wq8cxaag22

  • MD5

    325d51ced8aef2ff47eb9afff5ece484

  • SHA1

    59680a50946fe65af8ba8be854895b062705b262

  • SHA256

    3f51f2e3de949fa78336954f7f596749ef6e4c37a406cad420ea9219c2c5f1af

  • SHA512

    7d1979997d0089cb47fee9501e078d98cc98b1c794e05cdb8c7990678fd9d783825627a87b1e2d4ac2a07f7c113b2cb85c62ee2fa330a5111fea975f099ade91

  • SSDEEP

    6144:yXzKdNY49u8rVli32Cpugmv+3gkCK2eV01net:Ba4AiCnI0RV01

Malware Config

Extracted

Family

gozi

Targets

    • Target

      3f51f2e3de949fa78336954f7f596749ef6e4c37a406cad420ea9219c2c5f1af

    • Size

      266KB

    • MD5

      325d51ced8aef2ff47eb9afff5ece484

    • SHA1

      59680a50946fe65af8ba8be854895b062705b262

    • SHA256

      3f51f2e3de949fa78336954f7f596749ef6e4c37a406cad420ea9219c2c5f1af

    • SHA512

      7d1979997d0089cb47fee9501e078d98cc98b1c794e05cdb8c7990678fd9d783825627a87b1e2d4ac2a07f7c113b2cb85c62ee2fa330a5111fea975f099ade91

    • SSDEEP

      6144:yXzKdNY49u8rVli32Cpugmv+3gkCK2eV01net:Ba4AiCnI0RV01

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks