General

  • Target

    0b9b5bc00b3976b68d5b111dfb93603aded6b870c26d77553f124452e149534a

  • Size

    2.9MB

  • MD5

    32dfd38036d85d1b0de44e1c6b61cdff

  • SHA1

    d29f730001f6f65b6dfd75682893eef1cbc41b95

  • SHA256

    0b9b5bc00b3976b68d5b111dfb93603aded6b870c26d77553f124452e149534a

  • SHA512

    a4ce001e52022f5aca59af85bd489f141fdb9973214dcc36a86a1704e5ee0ab574d18f4b11c9646c83266c83cd22a16663b671e295c2bf718313ed51652f7da3

  • SSDEEP

    49152:M5JnNd1X1OFPHZXgtN5tI5to9s8Ztl4x/xClHVkmDW/CiC+Z+W:Enh1OFPlTeyCHVzDW/CbS

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi family
  • UPX dump on OEP (original entry point) 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 0b9b5bc00b3976b68d5b111dfb93603aded6b870c26d77553f124452e149534a
    .exe windows:4 windows x86 arch:x86

    b5b28c2ead798b2af62caf6d80a0098c


    Headers

    Imports

    Sections