General

  • Target

    1753f7ef3bc9cb33cf69bf589eac6e53_JaffaCakes118

  • Size

    94KB

  • Sample

    240627-yph3qszfml

  • MD5

    1753f7ef3bc9cb33cf69bf589eac6e53

  • SHA1

    cf317a0e9182c728802764c4cda9e41685891f1f

  • SHA256

    dc2924871423cfdbc6ac0887c0d8016817770c3cceb57ff1a4233c5127a9531d

  • SHA512

    580be7e403eb2f99cffab2b76304a447e5d47abccf981207e73a73c43d1843a0fd6ad0a7dd712536926b18f5b9f71f98b6fdc787c76027aa4b1dbdd6a0c57bcf

  • SSDEEP

    768:gEzQE2+b7B1T4t7vI2NiN+U4ZmTX7CaKf+ibj55VTQ1RBkMoas0Qz3FGnuYoEq:g235b7vkmVN+1e3c+ibV561RBhoB1Eq

Malware Config

Targets

    • Target

      1753f7ef3bc9cb33cf69bf589eac6e53_JaffaCakes118

    • Size

      94KB

    • MD5

      1753f7ef3bc9cb33cf69bf589eac6e53

    • SHA1

      cf317a0e9182c728802764c4cda9e41685891f1f

    • SHA256

      dc2924871423cfdbc6ac0887c0d8016817770c3cceb57ff1a4233c5127a9531d

    • SHA512

      580be7e403eb2f99cffab2b76304a447e5d47abccf981207e73a73c43d1843a0fd6ad0a7dd712536926b18f5b9f71f98b6fdc787c76027aa4b1dbdd6a0c57bcf

    • SSDEEP

      768:gEzQE2+b7B1T4t7vI2NiN+U4ZmTX7CaKf+ibj55VTQ1RBkMoas0Qz3FGnuYoEq:g235b7vkmVN+1e3c+ibV561RBhoB1Eq

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks