General

  • Target

    02af7a742a0bf683a3d93f874c593f90_JaffaCakes118

  • Size

    122KB

  • Sample

    240427-hwcljade37

  • MD5

    02af7a742a0bf683a3d93f874c593f90

  • SHA1

    1039df243f84037e63e8dd79efc95a5a6de12a2f

  • SHA256

    bf5dca7a6f1e9dbd0ef61406027df91fec2053b57ae439f9c43c4d51a97b3177

  • SHA512

    0eb934120c927958caf7330c5d849fd5e41f00bbe34390e2497d04c7bf5a739a00410a608d0ea6ce45c5c4ebdc6263d3aef955da77b3e281b387ce59747925ee

  • SSDEEP

    3072:60ORoPQtLGJ8L+rVXvFGfdhMks3e/plD2/5adm1NDzM:VPuLGCq9vUfdh03e/7D2Badm1NDY

Score
10/10

Malware Config

Extracted

Family

gozi

Targets

    • Target

      02af7a742a0bf683a3d93f874c593f90_JaffaCakes118

    • Size

      122KB

    • MD5

      02af7a742a0bf683a3d93f874c593f90

    • SHA1

      1039df243f84037e63e8dd79efc95a5a6de12a2f

    • SHA256

      bf5dca7a6f1e9dbd0ef61406027df91fec2053b57ae439f9c43c4d51a97b3177

    • SHA512

      0eb934120c927958caf7330c5d849fd5e41f00bbe34390e2497d04c7bf5a739a00410a608d0ea6ce45c5c4ebdc6263d3aef955da77b3e281b387ce59747925ee

    • SSDEEP

      3072:60ORoPQtLGJ8L+rVXvFGfdhMks3e/plD2/5adm1NDzM:VPuLGCq9vUfdh03e/7D2Badm1NDY

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks