General

  • Target

    010349225dd124ae4030ad4ab9ee3686_JaffaCakes118

  • Size

    158KB

  • Sample

    240426-r7719adh62

  • MD5

    010349225dd124ae4030ad4ab9ee3686

  • SHA1

    c144b7309443a21df37f2f03229d275e9d581ea3

  • SHA256

    680fd5d553a13191742348c44eb3ec1f0c59ce66335b82e79cb26d57868c8468

  • SHA512

    85741d07b7b28209ba69f777a21a36e02d811100e1b604803661e4eb931c6100a78cad35169d9ab9f2d31a7ba41f364ae197dd9faca1139b43d9bed7fe7d3e81

  • SSDEEP

    3072:iCoBdp8nDqyfkMY+BES09JXAnyrZalI+YQ:ilBj8nDPsMYod+X3oI+YQ

Malware Config

Targets

    • Target

      010349225dd124ae4030ad4ab9ee3686_JaffaCakes118

    • Size

      158KB

    • MD5

      010349225dd124ae4030ad4ab9ee3686

    • SHA1

      c144b7309443a21df37f2f03229d275e9d581ea3

    • SHA256

      680fd5d553a13191742348c44eb3ec1f0c59ce66335b82e79cb26d57868c8468

    • SHA512

      85741d07b7b28209ba69f777a21a36e02d811100e1b604803661e4eb931c6100a78cad35169d9ab9f2d31a7ba41f364ae197dd9faca1139b43d9bed7fe7d3e81

    • SSDEEP

      3072:iCoBdp8nDqyfkMY+BES09JXAnyrZalI+YQ:ilBj8nDPsMYod+X3oI+YQ

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks