General

  • Target

    742f3846a6e44b98c44617f872865400_JaffaCakes118

  • Size

    347KB

  • Sample

    240526-dxzegadb3v

  • MD5

    742f3846a6e44b98c44617f872865400

  • SHA1

    f42f52c9a84c9548c359ffeef38efcd04531e5e5

  • SHA256

    3946ef3c61a85bb5948517f03097c1907cf61413787d7a88b3787c8661ae28d6

  • SHA512

    8288bc1e77d5a3d29e69a7d837833c0480e78a08366e299a5b5af1d70942650c77f375625c53b5a2200ac094bc0a015b029931dae20d1900194164676d548b91

  • SSDEEP

    6144:dy7lP+VcwAXSPnzpDA4uoHftmvNQmhssD7Se97CWVcSuJ6xuN8Eo+:mlPsTvzpDtu4fcNrOsD7Se9G/Jw+p

Score
10/10

Malware Config

Extracted

Family

gozi

Targets

    • Target

      742f3846a6e44b98c44617f872865400_JaffaCakes118

    • Size

      347KB

    • MD5

      742f3846a6e44b98c44617f872865400

    • SHA1

      f42f52c9a84c9548c359ffeef38efcd04531e5e5

    • SHA256

      3946ef3c61a85bb5948517f03097c1907cf61413787d7a88b3787c8661ae28d6

    • SHA512

      8288bc1e77d5a3d29e69a7d837833c0480e78a08366e299a5b5af1d70942650c77f375625c53b5a2200ac094bc0a015b029931dae20d1900194164676d548b91

    • SSDEEP

      6144:dy7lP+VcwAXSPnzpDA4uoHftmvNQmhssD7Se97CWVcSuJ6xuN8Eo+:mlPsTvzpDtu4fcNrOsD7Se9G/Jw+p

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks