Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 11:21

General

  • Target

    6ac6a9513589c21ad3bb619599dba952_JaffaCakes118.exe

  • Size

    549KB

  • MD5

    6ac6a9513589c21ad3bb619599dba952

  • SHA1

    4444e6939f17ec3ca78a78d692006d9443b98f96

  • SHA256

    d6600f71bb227add6e45327cbc8635a4c98ac1037aa3a85f15a701939a4d94fc

  • SHA512

    445df68646f4f1b66c1a22a6d6a707d92e140e502c029b578427b0b5820fdd480fc553ac573a3f37a18b7797f515470c7b08cf463cca8d3e309bdbf155e5d3a5

  • SSDEEP

    12288:T15WsVEQoYwNBAEbDdvi5yYO3A+RkQVHWVL128riwjd0o:TT+QXoB7YMYuRv9412ki4

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ac6a9513589c21ad3bb619599dba952_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ac6a9513589c21ad3bb619599dba952_JaffaCakes118.exe"
    1⤵
      PID:1652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-1-0x0000000001E30000-0x0000000001F30000-memory.dmp
      Filesize

      1024KB

    • memory/1652-2-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1652-3-0x0000000000220000-0x000000000026A000-memory.dmp
      Filesize

      296KB

    • memory/1652-10-0x0000000000220000-0x000000000026A000-memory.dmp
      Filesize

      296KB

    • memory/1652-11-0x0000000000400000-0x00000000004EC000-memory.dmp
      Filesize

      944KB

    • memory/1652-12-0x0000000001E30000-0x0000000001F30000-memory.dmp
      Filesize

      1024KB