General

  • Target

    a44138ffe164284f6b12a31c9eeb4dbd

  • Size

    2.9MB

  • MD5

    a44138ffe164284f6b12a31c9eeb4dbd

  • SHA1

    a04fbff926dddaa82ec3379d13caa18a1d859518

  • SHA256

    434c7e677964ada8dc9240630c6dd9ceaa983b01ab9bc1051be128091a5de847

  • SHA512

    424197b8e74ab648ccac68a5e1e17220c088a561f4a7c427aa67028b5102a2ea5293c8ffaa32dd295c91262c45d666cbba82b97129b353955c9b3bba27851f60

  • SSDEEP

    49152:bRw4B5c6GKgdB3BbOwB+Q0iy6phh7bpGYSq1nuV62dUk5oJ:tpfc6XgJbOwB+biychhxGxOnuvdUk5oJ

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • a44138ffe164284f6b12a31c9eeb4dbd
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections