Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 01:13

General

  • Target

    20927c9602bbcc1dc321fd8507d500ab_JaffaCakes118.exe

  • Size

    656KB

  • MD5

    20927c9602bbcc1dc321fd8507d500ab

  • SHA1

    5411ffa73810de2dad5e2e8e7a6252636bdd2cd0

  • SHA256

    c17685aa3d5bab698220efce4d61ea4dccca908a4521fdce4df469f6f19fdb32

  • SHA512

    fa15303161143d2763a717ec79d8c6ca670b906d0af619d035a31e9e6001e5502390f56280088bb49ac0860c70ec0202abdc5b539559c1928cde6660503363ca

  • SSDEEP

    12288:mOOUWekZ3kuY1bJzTCVggvfQ8tgZ8m9bG0bY5UN481wwtE/XTz2jW+23dm:CUWekZ0nqagHO9Q5f5T+C

Score
10/10

Malware Config

Extracted

Family

gozi

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Users\Admin\AppData\Local\Temp\20927c9602bbcc1dc321fd8507d500ab_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\20927c9602bbcc1dc321fd8507d500ab_JaffaCakes118.exe"
    1⤵
      PID:1316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1316-0-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/1316-3-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1316-2-0x0000000000220000-0x0000000000320000-memory.dmp
      Filesize

      1024KB

    • memory/1316-4-0x0000000001D10000-0x0000000001D5A000-memory.dmp
      Filesize

      296KB

    • memory/1316-11-0x0000000001D10000-0x0000000001D5A000-memory.dmp
      Filesize

      296KB

    • memory/1316-12-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/1316-13-0x0000000000220000-0x0000000000320000-memory.dmp
      Filesize

      1024KB