General

  • Target

    9ccba17eddabc2891f70462f7b9f69d4_JaffaCakes118

  • Size

    268KB

  • Sample

    240611-dhjeps1hma

  • MD5

    9ccba17eddabc2891f70462f7b9f69d4

  • SHA1

    5bd4c8ea5d92cb2fab2f5228d77250a53eb0eabb

  • SHA256

    e1d63b4e65ef61db22b853686b5dfc4f795047b8701df2f97b0ee40f70e4ce76

  • SHA512

    fef58591062fb94485bf25a05eb93afe66522dc7f49ff57b92f745bf2a30858655baf798169f04228372c46c11f181a865d9d1d6036c21bf5a6b215b2775c20f

  • SSDEEP

    6144:fubsWqPqlal6mPOA7kjR4Z0JUZ581Xvj33IYZuoQs+8pB:fubsPqgl6mPOnRdUZ54/z3IYZuoQs+

Score
10/10

Malware Config

Extracted

Family

gozi

Attributes
  • exe_type

    worker

rsa_pubkey.plain

Targets

    • Target

      9ccba17eddabc2891f70462f7b9f69d4_JaffaCakes118

    • Size

      268KB

    • MD5

      9ccba17eddabc2891f70462f7b9f69d4

    • SHA1

      5bd4c8ea5d92cb2fab2f5228d77250a53eb0eabb

    • SHA256

      e1d63b4e65ef61db22b853686b5dfc4f795047b8701df2f97b0ee40f70e4ce76

    • SHA512

      fef58591062fb94485bf25a05eb93afe66522dc7f49ff57b92f745bf2a30858655baf798169f04228372c46c11f181a865d9d1d6036c21bf5a6b215b2775c20f

    • SSDEEP

      6144:fubsWqPqlal6mPOA7kjR4Z0JUZ581Xvj33IYZuoQs+8pB:fubsPqgl6mPOnRdUZ54/z3IYZuoQs+

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks