General

  • Target

    d3ef69ffead7812c90f06fb74c7a333cc274fbdaf228eafd72095b3d08feabe0

  • Size

    1.5MB

  • Sample

    221128-r8fndsfe2v

  • MD5

    63d0cb0f58071810632b53891e690e7c

  • SHA1

    34ce658bac3d45f495bb32d8f2a8dbc5f1359a51

  • SHA256

    d3ef69ffead7812c90f06fb74c7a333cc274fbdaf228eafd72095b3d08feabe0

  • SHA512

    e273924761e610e0a7c612e16c07a99e9f8150dc6f5dfb2bed6ba56c2b3c2c7338f575c3974a2e3c69f0ae1158c6b6d619ddc8deb11b7d7b72f1112db7e25a9b

  • SSDEEP

    24576:38VF19quLJgutHQtwg4kgoLc0KP2VX0Mxl4hxZUtSbTa3ndy+tPs:38T19CutHQtR9LLg2XXxl4hx2ti+bVs

Malware Config

Extracted

Family

gozi

Targets

    • Target

      d3ef69ffead7812c90f06fb74c7a333cc274fbdaf228eafd72095b3d08feabe0

    • Size

      1.5MB

    • MD5

      63d0cb0f58071810632b53891e690e7c

    • SHA1

      34ce658bac3d45f495bb32d8f2a8dbc5f1359a51

    • SHA256

      d3ef69ffead7812c90f06fb74c7a333cc274fbdaf228eafd72095b3d08feabe0

    • SHA512

      e273924761e610e0a7c612e16c07a99e9f8150dc6f5dfb2bed6ba56c2b3c2c7338f575c3974a2e3c69f0ae1158c6b6d619ddc8deb11b7d7b72f1112db7e25a9b

    • SSDEEP

      24576:38VF19quLJgutHQtwg4kgoLc0KP2VX0Mxl4hxZUtSbTa3ndy+tPs:38T19CutHQtR9LLg2XXxl4hx2ti+bVs

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks