General

  • Target

    8c8258d4f436609fed0531466e8176c4a19ca3bee4c5dd80799c5f8735db4dc1

  • Size

    3.5MB

  • MD5

    050bfea963be8e25ad7a04a07198936d

  • SHA1

    6e24177fd9daf8f7979aaefd2d406a26adc9be6b

  • SHA256

    8c8258d4f436609fed0531466e8176c4a19ca3bee4c5dd80799c5f8735db4dc1

  • SHA512

    64aee4231e4cab19c2f958207ffcf391e006e1e32472559bf5973f82190170063c670aa0810a1731910dc48dd8d20751b31f3894ae16c818c16ef890580b26a5

  • SSDEEP

    98304:nEjlmQbfgSgwvSnN4iVJur0xM/licQBq4:nEjgQPXq0/xQBq4

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 8c8258d4f436609fed0531466e8176c4a19ca3bee4c5dd80799c5f8735db4dc1
    .exe windows:5 windows x86 arch:x86

    da615ad92cf6c6d9159a7eb2aceeb372


    Headers

    Imports

    Sections