General

  • Target

    0c2b04e4091af239fb80d7b2aab6f0c9_JaffaCakes118

  • Size

    107KB

  • Sample

    240621-rjnmpstanh

  • MD5

    0c2b04e4091af239fb80d7b2aab6f0c9

  • SHA1

    dc52874aacf3be3b463cac375bd471e13ff260ed

  • SHA256

    042d17bec0bdc75cdb620ba62bc72140c9486c9c1eeb35edec24972498c5dc45

  • SHA512

    1a9762d4703e23e6f31bb4b163197470c7cb308ea7b16b77a0fd58563a796d8d099c2f0d294fe396ddf3be1213e6df60add4f78a25cd5ec73aea0597f4144918

  • SSDEEP

    3072:HRO6Hu0ILzqLrMTWeZvTE1yWZf/QsMwf:HRNHu0mqLrLexWx/J

Malware Config

Extracted

Family

gozi

Targets

    • Target

      0c2b04e4091af239fb80d7b2aab6f0c9_JaffaCakes118

    • Size

      107KB

    • MD5

      0c2b04e4091af239fb80d7b2aab6f0c9

    • SHA1

      dc52874aacf3be3b463cac375bd471e13ff260ed

    • SHA256

      042d17bec0bdc75cdb620ba62bc72140c9486c9c1eeb35edec24972498c5dc45

    • SHA512

      1a9762d4703e23e6f31bb4b163197470c7cb308ea7b16b77a0fd58563a796d8d099c2f0d294fe396ddf3be1213e6df60add4f78a25cd5ec73aea0597f4144918

    • SSDEEP

      3072:HRO6Hu0ILzqLrMTWeZvTE1yWZf/QsMwf:HRNHu0mqLrLexWx/J

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Impact

Defacement

1
T1491

Tasks