General

  • Target

    8fa629dc18d8ed33f4ed240742a7c3ce_JaffaCakes118

  • Size

    237KB

  • Sample

    240602-2dbfashc6t

  • MD5

    8fa629dc18d8ed33f4ed240742a7c3ce

  • SHA1

    f2ccec2f02a32d2ac32b6d6e1e827a4cfe49e269

  • SHA256

    6fca5aa2d12a72a27d1f81b0333a6e2c93342bb3ec9bb81497ad1dbdcd50584c

  • SHA512

    360e59bbe1494652279cb69e39165c21b0499b5955cd9de4013f9c40db8af1e183389414e5fb634e30fb8d08650c437e1506b2f1e0cb9376c0367fe49d54fb00

  • SSDEEP

    3072:W2tOC6Ylcb/z57LNrzhdexuH+0c0XutC/Tekvu12Fbbj:W2j5KpLNvh+q+90+toTe0

Score
10/10

Malware Config

Extracted

Family

gozi

Attributes
  • build

    217038

Targets

    • Target

      8fa629dc18d8ed33f4ed240742a7c3ce_JaffaCakes118

    • Size

      237KB

    • MD5

      8fa629dc18d8ed33f4ed240742a7c3ce

    • SHA1

      f2ccec2f02a32d2ac32b6d6e1e827a4cfe49e269

    • SHA256

      6fca5aa2d12a72a27d1f81b0333a6e2c93342bb3ec9bb81497ad1dbdcd50584c

    • SHA512

      360e59bbe1494652279cb69e39165c21b0499b5955cd9de4013f9c40db8af1e183389414e5fb634e30fb8d08650c437e1506b2f1e0cb9376c0367fe49d54fb00

    • SSDEEP

      3072:W2tOC6Ylcb/z57LNrzhdexuH+0c0XutC/Tekvu12Fbbj:W2j5KpLNvh+q+90+toTe0

    Score
    10/10
    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks