General

  • Target

    fd6d8cee5f8feff8f88b55c7836ff67a_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240420-xracyaga7z

  • MD5

    fd6d8cee5f8feff8f88b55c7836ff67a

  • SHA1

    97c5b234974242395393780a2ca12199588bc90b

  • SHA256

    1be83d46309a1dc163a1038f615a62300fdeb370c2431f6906a3bbf09fea5f74

  • SHA512

    35aacb8c31948b624f39e05940d55c01ac39af6a84e0c8caa6a5a7c41d911d9bb42691cdc1a6c11d6e5cc7f856d9c8105d8a7f4814a2c8e556f53850616667cc

  • SSDEEP

    49152:6RPBCO6zuVC5L/P+QxYyD6+nN74NH5HUyNRcUsCVOzetdZJ:SPBP6yVC5LeQxln4HBUCczzM3

Malware Config

Extracted

Family

gozi

Targets

    • Target

      fd6d8cee5f8feff8f88b55c7836ff67a_JaffaCakes118

    • Size

      2.9MB

    • MD5

      fd6d8cee5f8feff8f88b55c7836ff67a

    • SHA1

      97c5b234974242395393780a2ca12199588bc90b

    • SHA256

      1be83d46309a1dc163a1038f615a62300fdeb370c2431f6906a3bbf09fea5f74

    • SHA512

      35aacb8c31948b624f39e05940d55c01ac39af6a84e0c8caa6a5a7c41d911d9bb42691cdc1a6c11d6e5cc7f856d9c8105d8a7f4814a2c8e556f53850616667cc

    • SSDEEP

      49152:6RPBCO6zuVC5L/P+QxYyD6+nN74NH5HUyNRcUsCVOzetdZJ:SPBP6yVC5LeQxln4HBUCczzM3

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks