General

  • Target

    39817e3f9f5c160217b15aefd466787ee962472e73f50290950fd8f15e360e81

  • Size

    1.7MB

  • Sample

    240630-pkbcnaxfph

  • MD5

    efa540f1489dc7c09b54ce5d283884fc

  • SHA1

    e9b07cc8aa4525497a155f43c885417aa617f18d

  • SHA256

    39817e3f9f5c160217b15aefd466787ee962472e73f50290950fd8f15e360e81

  • SHA512

    9abf1b045b52ff6c55648798152d5760d648311a158dd3d6828b7b26cc2df6d282582dfba18b893ea0d96be4d531e43d8822bb6d9e88051224875dfbeca2e206

  • SSDEEP

    24576:m6Vpmw9SXxg1YXog8JxNsma8l0Hu6iXKboUwrumPM7x8U44n:lpmXxGYXogkUjwK8UwrVPuxl44n

Malware Config

Extracted

Family

gozi

Targets

    • Target

      39817e3f9f5c160217b15aefd466787ee962472e73f50290950fd8f15e360e81

    • Size

      1.7MB

    • MD5

      efa540f1489dc7c09b54ce5d283884fc

    • SHA1

      e9b07cc8aa4525497a155f43c885417aa617f18d

    • SHA256

      39817e3f9f5c160217b15aefd466787ee962472e73f50290950fd8f15e360e81

    • SHA512

      9abf1b045b52ff6c55648798152d5760d648311a158dd3d6828b7b26cc2df6d282582dfba18b893ea0d96be4d531e43d8822bb6d9e88051224875dfbeca2e206

    • SSDEEP

      24576:m6Vpmw9SXxg1YXog8JxNsma8l0Hu6iXKboUwrumPM7x8U44n:lpmXxGYXogkUjwK8UwrVPuxl44n

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks