Analysis

  • max time kernel
    141s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 18:38

General

  • Target

    b49c9d2d77291c58ec173319d0d8a9b5_JaffaCakes118.exe

  • Size

    320KB

  • MD5

    b49c9d2d77291c58ec173319d0d8a9b5

  • SHA1

    a02af6536e58c8ad77c0fbbe5f21a53c32a4d4bf

  • SHA256

    7e96fade1bfbdf85fb25ef0eadb0efe0bbf0a229845fc07bc972bef490a2879c

  • SHA512

    ea385f3bd3ecdd3e23c55317d9f7e02bddfed5cd8fdd53d7e67e3ef657b51689e5890353016475ac726fb8551390038b8d4b1f0a1755f9d57982c54e3f17c67d

  • SSDEEP

    6144:jZNZA1SQFB1EuPpIgv3bhvhFiryBrpW+bA13h5sxitzHVNDegWXGcsSxFHWPF65:jZNZfQFByuPpIU1Wbx3jsx0VEx/HWP8

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b49c9d2d77291c58ec173319d0d8a9b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b49c9d2d77291c58ec173319d0d8a9b5_JaffaCakes118.exe"
    1⤵
      PID:4920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4920-0-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4920-1-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4920-2-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4920-4-0x00000000004F0000-0x00000000004F1000-memory.dmp
      Filesize

      4KB

    • memory/4920-3-0x00000000004E0000-0x00000000004E1000-memory.dmp
      Filesize

      4KB

    • memory/4920-5-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB