General

  • Target

    2024-04-28_a9d735bd554b557b0cbd3fac8e406341_ryuk

  • Size

    2.3MB

  • Sample

    240428-haztyaac7w

  • MD5

    a9d735bd554b557b0cbd3fac8e406341

  • SHA1

    6ea876fa955de07814ea66979bf330c710afce18

  • SHA256

    83f073c408792d7c7b9e92faa1ccd55da0adf3e43798ba451c839ada64a928b2

  • SHA512

    08ab553eac63f5c9b321202ae48cf1f57b1a482edc39d4bedca13cbb1cec8c231ce792980215b74b2ced1b7ca9536672ab8b0583fa4977bdbf7e5190a51c3e7c

  • SSDEEP

    49152:nosQHMmpQAaR824OnqDPqFmhlyjsrrJLp2lUEFP4+Po6kk:j4O2P5JLQlVt4ib

Score
10/10

Malware Config

Extracted

Family

gozi

Targets

    • Target

      2024-04-28_a9d735bd554b557b0cbd3fac8e406341_ryuk

    • Size

      2.3MB

    • MD5

      a9d735bd554b557b0cbd3fac8e406341

    • SHA1

      6ea876fa955de07814ea66979bf330c710afce18

    • SHA256

      83f073c408792d7c7b9e92faa1ccd55da0adf3e43798ba451c839ada64a928b2

    • SHA512

      08ab553eac63f5c9b321202ae48cf1f57b1a482edc39d4bedca13cbb1cec8c231ce792980215b74b2ced1b7ca9536672ab8b0583fa4977bdbf7e5190a51c3e7c

    • SSDEEP

      49152:nosQHMmpQAaR824OnqDPqFmhlyjsrrJLp2lUEFP4+Po6kk:j4O2P5JLQlVt4ib

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks