Analysis

  • max time kernel
    142s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:05

General

  • Target

    6dd3faca023b325de42a24d67bb17b14_JaffaCakes118.exe

  • Size

    350KB

  • MD5

    6dd3faca023b325de42a24d67bb17b14

  • SHA1

    630e27d06e623a2d5a047e291f603d44e46fde3e

  • SHA256

    7ef8ea85b7c52c0b7c30254d9d3feee72ea98f194eddc94062573463806b05bb

  • SHA512

    97cb43cfbdf025f4ef9c0a666acf5fc2ff075354da8a6aa9105af16e17182c615e4d4267c9e8a5c0a835c4ca7b3a043ddbf01410f20bf45d3d913ca230651458

  • SSDEEP

    6144:RukiCIXQRFUPRLLHpsn4kj4JMWmaF0oc:R0vXqFMFHps4kkeuz

Score
10/10

Malware Config

Extracted

Family

gozi

Attributes
  • build

    217039

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dd3faca023b325de42a24d67bb17b14_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6dd3faca023b325de42a24d67bb17b14_JaffaCakes118.exe"
    1⤵
      PID:2928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2928-0-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2928-1-0x0000000000438000-0x000000000043C000-memory.dmp
      Filesize

      16KB

    • memory/2928-2-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2928-3-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB