General

  • Target

    fa182565459acae6027a4206ffa6de1f_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240419-meag3agg3v

  • MD5

    fa182565459acae6027a4206ffa6de1f

  • SHA1

    32dd9f9cbf6931042393d1b15645b2dedf384057

  • SHA256

    5759e20146e0bc7c9eaf3653c07496b90ca0db5f7d4eb8242fc5266590ce121a

  • SHA512

    772678a3f9390eebe2cfa9f8c3cb9c268aec7d34f9b2b93dd866e2970637592d561a6d118a711295bdb950b8a59962e6e9bfaefbe8af06a501ec2cb57be5e3e6

  • SSDEEP

    49152:+dz1iYSlEoUq1hYN74NH5HUyNRcUsCVOzetdZJ:+F1F9qM4HBUCczzM3

Malware Config

Extracted

Family

gozi

Targets

    • Target

      fa182565459acae6027a4206ffa6de1f_JaffaCakes118

    • Size

      2.9MB

    • MD5

      fa182565459acae6027a4206ffa6de1f

    • SHA1

      32dd9f9cbf6931042393d1b15645b2dedf384057

    • SHA256

      5759e20146e0bc7c9eaf3653c07496b90ca0db5f7d4eb8242fc5266590ce121a

    • SHA512

      772678a3f9390eebe2cfa9f8c3cb9c268aec7d34f9b2b93dd866e2970637592d561a6d118a711295bdb950b8a59962e6e9bfaefbe8af06a501ec2cb57be5e3e6

    • SSDEEP

      49152:+dz1iYSlEoUq1hYN74NH5HUyNRcUsCVOzetdZJ:+F1F9qM4HBUCczzM3

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks