General

  • Target

    6cf5d332496415658a86d4de12387c58e076f05aff2dbd5fba51dd165f18407e

  • Size

    6.6MB

  • Sample

    240625-3xcm5s1fnh

  • MD5

    eaf6740c663da9601f344b83b7f67c74

  • SHA1

    0ec03a37d8406969b2215ee351aa5a039b624452

  • SHA256

    6cf5d332496415658a86d4de12387c58e076f05aff2dbd5fba51dd165f18407e

  • SHA512

    0e9c4a56dcdf8224662a1b7bb766115c89a359b7f26ea65d50705455834e75ee558c00ef3eb9c793048232c39d8934a59e279a1cb33cb7a4924572467fcba906

  • SSDEEP

    98304:aq6XGhO7xQ80++bn601e5D11xZzs/F2RHQy+/9WoaTXN7vA:aqR2ubA5D11U/IwPapA

Malware Config

Extracted

Family

gozi

Targets

    • Target

      6cf5d332496415658a86d4de12387c58e076f05aff2dbd5fba51dd165f18407e

    • Size

      6.6MB

    • MD5

      eaf6740c663da9601f344b83b7f67c74

    • SHA1

      0ec03a37d8406969b2215ee351aa5a039b624452

    • SHA256

      6cf5d332496415658a86d4de12387c58e076f05aff2dbd5fba51dd165f18407e

    • SHA512

      0e9c4a56dcdf8224662a1b7bb766115c89a359b7f26ea65d50705455834e75ee558c00ef3eb9c793048232c39d8934a59e279a1cb33cb7a4924572467fcba906

    • SSDEEP

      98304:aq6XGhO7xQ80++bn601e5D11xZzs/F2RHQy+/9WoaTXN7vA:aqR2ubA5D11U/IwPapA

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks