General

  • Target

    4214e3aadf7fbf54b20f515e269bbd3361186e07e3c8986557b0f31d0d368c7f.exe

  • Size

    364KB

  • Sample

    240704-fljkzsxeqg

  • MD5

    19dc95ea26e1e782e96c6a39ee451a40

  • SHA1

    7832a79b9e14ab3aca5db1b0e82a01d1bacff2b0

  • SHA256

    4214e3aadf7fbf54b20f515e269bbd3361186e07e3c8986557b0f31d0d368c7f

  • SHA512

    b2e6d7e2eedde13e5dca49e06d029a340fea885816bd6b6b3c467e438ae440ad336db3bbeccf28208bf65166a44954bfa2cc3ff93873e6e7beeb18cc37651ad5

  • SSDEEP

    1536:8zXF8CvrJ4PBhDP3566hQlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:8h8k6DP3g6hQltOrWKDBr+yJb

Score
10/10

Malware Config

Extracted

Family

gozi

Targets

    • Target

      4214e3aadf7fbf54b20f515e269bbd3361186e07e3c8986557b0f31d0d368c7f.exe

    • Size

      364KB

    • MD5

      19dc95ea26e1e782e96c6a39ee451a40

    • SHA1

      7832a79b9e14ab3aca5db1b0e82a01d1bacff2b0

    • SHA256

      4214e3aadf7fbf54b20f515e269bbd3361186e07e3c8986557b0f31d0d368c7f

    • SHA512

      b2e6d7e2eedde13e5dca49e06d029a340fea885816bd6b6b3c467e438ae440ad336db3bbeccf28208bf65166a44954bfa2cc3ff93873e6e7beeb18cc37651ad5

    • SSDEEP

      1536:8zXF8CvrJ4PBhDP3566hQlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:8h8k6DP3g6hQltOrWKDBr+yJb

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks