General

  • Target

    a9cb17a985a2a161ba12895fe10f20f4_JaffaCakes118

  • Size

    461KB

  • Sample

    240614-p68kaavfrq

  • MD5

    a9cb17a985a2a161ba12895fe10f20f4

  • SHA1

    ed66f5c991ee3f8cb7a6d3cd8ca2484b3f4d376d

  • SHA256

    c8802d39413052131c100381d56ab931d7627a05ee0650aa49f62ee265bef782

  • SHA512

    f0c3ef64e2da4f6ebfdc248c9a599aa01bfd9f69dae33334e81b617ce8fc0069d34cd1cb1b017405e723629b56bc578c03dc83c786ad9d0ac3df44d7b4aa67e6

  • SSDEEP

    6144:yaQfEF07j/vRc0xdA4sjCu+YkZ9hzm5Ma5zpqVZ/ozCLHXzg/q5PyXLi7aP:9QsF03RlxdA90/az0VBo+L3k/q567EM

Score
10/10

Malware Config

Extracted

Family

gozi

Targets

    • Target

      a9cb17a985a2a161ba12895fe10f20f4_JaffaCakes118

    • Size

      461KB

    • MD5

      a9cb17a985a2a161ba12895fe10f20f4

    • SHA1

      ed66f5c991ee3f8cb7a6d3cd8ca2484b3f4d376d

    • SHA256

      c8802d39413052131c100381d56ab931d7627a05ee0650aa49f62ee265bef782

    • SHA512

      f0c3ef64e2da4f6ebfdc248c9a599aa01bfd9f69dae33334e81b617ce8fc0069d34cd1cb1b017405e723629b56bc578c03dc83c786ad9d0ac3df44d7b4aa67e6

    • SSDEEP

      6144:yaQfEF07j/vRc0xdA4sjCu+YkZ9hzm5Ma5zpqVZ/ozCLHXzg/q5PyXLi7aP:9QsF03RlxdA90/az0VBo+L3k/q567EM

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks