General

  • Target

    f2e7605bdad56068e1bbcd3546caa40b0e8b52879f348e1f8d562187aca656ce

  • Size

    3.4MB

  • MD5

    359212b7d9d80cb27b76185ce987de38

  • SHA1

    9235079786156301d07b15ff4a55555e073fa07a

  • SHA256

    f2e7605bdad56068e1bbcd3546caa40b0e8b52879f348e1f8d562187aca656ce

  • SHA512

    a5725262f85e636ad71ff122e5b4b3d61446b83a4d56353ee371cfa750961196bb755c16c0a7c4f1509adbe116c51a62a4f13f4f5ab6999fe286e6171f77f1ba

  • SSDEEP

    49152:nEjEamQb2OguN8Dfk5JEG14wv2QwnN4iTapOcaPKfjtD8cEOxeuxzS2hPV5T1gW8:nEjlmQbfgSgwvSnN4iVJuj0xSkvqo

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • f2e7605bdad56068e1bbcd3546caa40b0e8b52879f348e1f8d562187aca656ce
    .exe windows:5 windows x86 arch:x86

    da615ad92cf6c6d9159a7eb2aceeb372


    Headers

    Imports

    Sections