General

  • Target

    15c322e957e74d68ba7fb5a06fa8c2da_JaffaCakes118

  • Size

    8KB

  • Sample

    240627-m56yysxgqf

  • MD5

    15c322e957e74d68ba7fb5a06fa8c2da

  • SHA1

    67ea1c9321ec07c01332c35a982c76380a94b69c

  • SHA256

    13bafa194263261f954f57d6a9d29f89f515faf8c30467e0a7287cec25ed665e

  • SHA512

    9a9cbe001d04d7c242107eecd8747281afc5b6319fbc14c8294c537257ce77d27db1ac5b080106675ba3e1cdb338dde2af27e743cfe18068cd8f048875c774f7

  • SSDEEP

    192:+sJZQFOq5VcchzIUbBFaNJhLkwcud2DH9VwGfctl3O:ZXWOq5+chEK3aNJawcudoD7US

Malware Config

Extracted

Family

gozi

Targets

    • Target

      15c322e957e74d68ba7fb5a06fa8c2da_JaffaCakes118

    • Size

      8KB

    • MD5

      15c322e957e74d68ba7fb5a06fa8c2da

    • SHA1

      67ea1c9321ec07c01332c35a982c76380a94b69c

    • SHA256

      13bafa194263261f954f57d6a9d29f89f515faf8c30467e0a7287cec25ed665e

    • SHA512

      9a9cbe001d04d7c242107eecd8747281afc5b6319fbc14c8294c537257ce77d27db1ac5b080106675ba3e1cdb338dde2af27e743cfe18068cd8f048875c774f7

    • SSDEEP

      192:+sJZQFOq5VcchzIUbBFaNJhLkwcud2DH9VwGfctl3O:ZXWOq5+chEK3aNJawcudoD7US

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks