General

  • Target

    212947bf3797326e027c6ba76356ebf6_JaffaCakes118

  • Size

    8KB

  • Sample

    240703-fqgl7aydrf

  • MD5

    212947bf3797326e027c6ba76356ebf6

  • SHA1

    dff9beaaefe15398ded22a2befe31b77681c69d2

  • SHA256

    40aacba65706b2398ec6f8e3eaac2581fc6a69e7cc6eea1f212d91a134c37255

  • SHA512

    d8b9e402ff1640d02d7625e6a4ae4d75572c00089f285529fbd4a21f54006d3349d8afa71b8271ab9f9ec57bc9aab170a591b425a52618e75c37d36b13f981c5

  • SSDEEP

    192:+sDSsYDbDioaBtrl/qtM37yx985FaNJhLkwcud2DH9VwGfctlyO:VcpaBtBy63mxuvaNJawcudoD7Ur

Malware Config

Extracted

Family

gozi

Targets

    • Target

      212947bf3797326e027c6ba76356ebf6_JaffaCakes118

    • Size

      8KB

    • MD5

      212947bf3797326e027c6ba76356ebf6

    • SHA1

      dff9beaaefe15398ded22a2befe31b77681c69d2

    • SHA256

      40aacba65706b2398ec6f8e3eaac2581fc6a69e7cc6eea1f212d91a134c37255

    • SHA512

      d8b9e402ff1640d02d7625e6a4ae4d75572c00089f285529fbd4a21f54006d3349d8afa71b8271ab9f9ec57bc9aab170a591b425a52618e75c37d36b13f981c5

    • SSDEEP

      192:+sDSsYDbDioaBtrl/qtM37yx985FaNJhLkwcud2DH9VwGfctlyO:VcpaBtBy63mxuvaNJawcudoD7Ur

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks