General

  • Target

    5fbd129d02eb3ec77f6e3941067a2aff_JaffaCakes118

  • Size

    718KB

  • Sample

    240520-shtb8sff21

  • MD5

    5fbd129d02eb3ec77f6e3941067a2aff

  • SHA1

    83e99306af8738b42f9ddac90aa64c8f43c337df

  • SHA256

    328d7fb55999ce919341d6445effa8719fbb710738b04d766a75e8daf20c5048

  • SHA512

    805d97f76f755a95cedd4bd4a4b6d3a2c68880e1f65498e097e682240546773fe35fc57a5a05aa7a078166d44f09ab9b8f7a2ed215dc1bc9c43e23da0c2237fb

  • SSDEEP

    12288:ZdR9FJlGMifjKs8Kfm99FdUjA2WoG1YBDr7xYLfljnPwTUY2VpwFw:HRpAMiWs8KfOyA2w1Y9cfBPqso

Score
10/10

Malware Config

Extracted

Family

gozi

Targets

    • Target

      5fbd129d02eb3ec77f6e3941067a2aff_JaffaCakes118

    • Size

      718KB

    • MD5

      5fbd129d02eb3ec77f6e3941067a2aff

    • SHA1

      83e99306af8738b42f9ddac90aa64c8f43c337df

    • SHA256

      328d7fb55999ce919341d6445effa8719fbb710738b04d766a75e8daf20c5048

    • SHA512

      805d97f76f755a95cedd4bd4a4b6d3a2c68880e1f65498e097e682240546773fe35fc57a5a05aa7a078166d44f09ab9b8f7a2ed215dc1bc9c43e23da0c2237fb

    • SSDEEP

      12288:ZdR9FJlGMifjKs8Kfm99FdUjA2WoG1YBDr7xYLfljnPwTUY2VpwFw:HRpAMiWs8KfOyA2w1Y9cfBPqso

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks