Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 06:28

General

  • Target

    90d371a2c3bbe3c5e8492a7e2fa01fb1_JaffaCakes118.exe

  • Size

    563KB

  • MD5

    90d371a2c3bbe3c5e8492a7e2fa01fb1

  • SHA1

    85603186129401a8cfafcd768518bdbb61f89354

  • SHA256

    3348fb9463f0cb8c933a909cf19e9247c8b141d485da56ea2cf26e49c0470b2d

  • SHA512

    b06953c81e177a227134b8827642dc53ed5ec4de20a2ef09d37c8ad84a16ec64756a20d61c2a099e2d7281721bf352ee8c87c38fd0421f32163b4f0d3ab5a297

  • SSDEEP

    6144:EyYTwhAXjUq01wEd0Rso/rkyOqkskyYYA3A7SM17+oLtNSzpHpv2dYMD00cA3Dpx:EyoFXja507rOqhcYEAP7DpWYqn0Fp0

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\90d371a2c3bbe3c5e8492a7e2fa01fb1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\90d371a2c3bbe3c5e8492a7e2fa01fb1_JaffaCakes118.exe"
    1⤵
      PID:1700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1700-0-0x0000000000230000-0x000000000029C000-memory.dmp
      Filesize

      432KB

    • memory/1700-1-0x0000000000300000-0x0000000000301000-memory.dmp
      Filesize

      4KB

    • memory/1700-2-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/1700-3-0x0000000001D10000-0x0000000001D54000-memory.dmp
      Filesize

      272KB

    • memory/1700-10-0x0000000001D10000-0x0000000001D54000-memory.dmp
      Filesize

      272KB

    • memory/1700-11-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB