Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 08:35

General

  • Target

    97a3f6dc1bce3b06b70276d5a50ce4ba_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    97a3f6dc1bce3b06b70276d5a50ce4ba

  • SHA1

    3cf52524694a93ec004ad9b6a228c527b8458e3f

  • SHA256

    e3deeec42d74b4cfe8f2e0bec4c255ef25450b81f561c4f1d4575f342609cc30

  • SHA512

    c7cb5b13c54995b90137b7843636726902ab8fa15b694f854f3895a0fa11189abc71639fe544ecaedd28c2d2544b4b94a8864b172e624513021d727cc7edfd73

  • SSDEEP

    6144:rkqnAx/UwzdW9/f4nHPdbP441keMEUpXI2ODFZsrsIhs/EbBK0HV/:AqaUwQ9nEdxrHzsofCtV/

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97a3f6dc1bce3b06b70276d5a50ce4ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\97a3f6dc1bce3b06b70276d5a50ce4ba_JaffaCakes118.exe"
    1⤵
      PID:4136

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4136-3-0x0000000000500000-0x0000000000501000-memory.dmp
      Filesize

      4KB

    • memory/4136-2-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4136-1-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4136-0-0x00000000004F0000-0x00000000004F1000-memory.dmp
      Filesize

      4KB

    • memory/4136-4-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4136-6-0x00000000004F0000-0x00000000004F1000-memory.dmp
      Filesize

      4KB

    • memory/4136-18-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB