Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 03:37

General

  • Target

    5cfbc55d0c2e0712eefb9044faa555f2_JaffaCakes118.exe

  • Size

    372KB

  • MD5

    5cfbc55d0c2e0712eefb9044faa555f2

  • SHA1

    0e462da1db856ec2ffae259dbac6f57a638a09b8

  • SHA256

    062a9a949356686d1578f116df5625b88e5545ef936f9e4d57896eeb50868286

  • SHA512

    7d106145501da5c5a68d7d9bd20e096afe5b8126d654e02278341f2823fc7047ef291310569200f1f94cdaf9d988931393de8ac88fe140df5f64f3c57a429c27

  • SSDEEP

    6144:7ECBALKx+HFJwpDOTDc9jzK5jbMp+EtDXx0y:7EKumV9jzwS+ujx0y

Score
10/10

Malware Config

Extracted

Family

gozi

Attributes
  • build

    217030

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cfbc55d0c2e0712eefb9044faa555f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5cfbc55d0c2e0712eefb9044faa555f2_JaffaCakes118.exe"
    1⤵
      PID:2988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2988-0-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2988-4-0x0000000003580000-0x0000000003581000-memory.dmp
      Filesize

      4KB

    • memory/2988-3-0x0000000000050000-0x000000000007D000-memory.dmp
      Filesize

      180KB

    • memory/2988-6-0x0000000003580000-0x0000000003581000-memory.dmp
      Filesize

      4KB

    • memory/2988-5-0x0000000003580000-0x0000000003581000-memory.dmp
      Filesize

      4KB

    • memory/2988-7-0x0000000000050000-0x000000000007D000-memory.dmp
      Filesize

      180KB

    • memory/2988-8-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2988-9-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB