General

  • Target

    fedd40a932e5a32a8ef6ca1e17b6abe2_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240421-kchpjsfd5y

  • MD5

    fedd40a932e5a32a8ef6ca1e17b6abe2

  • SHA1

    542aea6d2669774b683f6c224690fff9214a3a87

  • SHA256

    2ce7d267854b4692f4f4f182b31e38afab17335f32db327b6f231d22710d3537

  • SHA512

    2022d48584e9d450e0d4abcaacb270c342ebd84ea63be4d250c4943130a1b454092dacf535bf073e6a00f8cd0e9aaaffd715f856e0f95d744d403e78e3fa1f28

  • SSDEEP

    24576:TKsWQitxH7jsa13HIpVBP0/8hsTpZNiHqCza4Jd5u0GNm0nT+W2+PZKcUjmy15Z3:TdoX4ioJ098fy0ISWVPAmErI

Malware Config

Extracted

Family

gozi

Targets

    • Target

      fedd40a932e5a32a8ef6ca1e17b6abe2_JaffaCakes118

    • Size

      1.5MB

    • MD5

      fedd40a932e5a32a8ef6ca1e17b6abe2

    • SHA1

      542aea6d2669774b683f6c224690fff9214a3a87

    • SHA256

      2ce7d267854b4692f4f4f182b31e38afab17335f32db327b6f231d22710d3537

    • SHA512

      2022d48584e9d450e0d4abcaacb270c342ebd84ea63be4d250c4943130a1b454092dacf535bf073e6a00f8cd0e9aaaffd715f856e0f95d744d403e78e3fa1f28

    • SSDEEP

      24576:TKsWQitxH7jsa13HIpVBP0/8hsTpZNiHqCza4Jd5u0GNm0nT+W2+PZKcUjmy15Z3:TdoX4ioJ098fy0ISWVPAmErI

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks