General

  • Target

    a75df0c910c76d2dcb6f5f242091ffe2

  • Size

    2.9MB

  • MD5

    a75df0c910c76d2dcb6f5f242091ffe2

  • SHA1

    698d2defe3340a436aefd4521a83a82a75c68d40

  • SHA256

    be31c293190995d5c8d36a03ecb9bc93e8703e3b5d0a69dd806ea47ba661b308

  • SHA512

    8404b41535c10a772745e34b892c195fa7fd4895558f6eea74574961a5e51fb78a71886511131ceca59bbecb3db66430ff252780ea4b890fafa5ce17067eff47

  • SSDEEP

    49152:fRHeTQKP6bSKBNbk1jErYc2WzryMhpxQqbrsI8ONP4M338dB2IBlGuuDVUsdxxjl:ftmP65BNCjEkc/z2tVPONgg3gnl/IVU8

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • a75df0c910c76d2dcb6f5f242091ffe2
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections