General

  • Target

    453286093b6b2d791b2505384bda59ccadebc3078ad66f13bf4a0262011aa954

  • Size

    264KB

  • MD5

    91c06e88093392d30178b9230a8603ce

  • SHA1

    bb6327f2c87d7c2d0c993c5ef548cb8313b792fc

  • SHA256

    453286093b6b2d791b2505384bda59ccadebc3078ad66f13bf4a0262011aa954

  • SHA512

    2924bf36ab70100de08ddea0915ac1943188d31534319df06b85a1ad4e0fb00c8d508ebf50f70c1934ee48dbdc66e61b10b0ad319af733888aacaa775738188e

  • SSDEEP

    6144:PNdMYdCojCslz3q43XjsEV+FAmpRYtxslEXcMiECHlkTE:VdpdCeqsj90ppy0qXrZgaE

Score
10/10

Malware Config

Extracted

Family

gozi_ifsb

Botnet

4099

Attributes
  • exe_type

    worker

rsa_pubkey.plain

Signatures

Files

  • 453286093b6b2d791b2505384bda59ccadebc3078ad66f13bf4a0262011aa954
    .exe windows x86

    7c239b12229195f29dde016e51036cf2


    Headers

    Imports

    Sections