General

  • Target

    70d0cf2ae544869e9bbf3c5e205852c6_JaffaCakes118

  • Size

    158KB

  • Sample

    240525-ep213aeb69

  • MD5

    70d0cf2ae544869e9bbf3c5e205852c6

  • SHA1

    bbf8c2990c035701c4b6abef89ecb0e0a7f64309

  • SHA256

    379d661e81e7ae9cf7fb872d1fdc688313f53d954db1cb1d653106614f840166

  • SHA512

    5674205d882c76585a334b6c97d4b388205bb51e74b2d279fc3915e6498e19fe47b93b2e8cde7b590646c5b28ef8be08b4773605b431f47c4ed63f0263514750

  • SSDEEP

    1536:iGRT3y5P3YMaNqHDB2keAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:is8INFAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Targets

    • Target

      70d0cf2ae544869e9bbf3c5e205852c6_JaffaCakes118

    • Size

      158KB

    • MD5

      70d0cf2ae544869e9bbf3c5e205852c6

    • SHA1

      bbf8c2990c035701c4b6abef89ecb0e0a7f64309

    • SHA256

      379d661e81e7ae9cf7fb872d1fdc688313f53d954db1cb1d653106614f840166

    • SHA512

      5674205d882c76585a334b6c97d4b388205bb51e74b2d279fc3915e6498e19fe47b93b2e8cde7b590646c5b28ef8be08b4773605b431f47c4ed63f0263514750

    • SSDEEP

      1536:iGRT3y5P3YMaNqHDB2keAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:is8INFAyfkMY+BES09JXAnyrZalI+YQ

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks