General

  • Target

    181858b30e17871444391ed77dbb889c_JaffaCakes118

  • Size

    121KB

  • Sample

    240628-am8nlszhnd

  • MD5

    181858b30e17871444391ed77dbb889c

  • SHA1

    31463ddc72ea8f3939aef3c1b61580778d8219e8

  • SHA256

    eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f

  • SHA512

    6d7e94b87198afb93b47d626366514c2dd4cd0b9e3ed14c573a0a1b48dc5a2e2c770f3c87f0100be805787c63dc0ed5dd8088812f1191769b63acf1222c00f09

  • SSDEEP

    1536:P8kwilTEhU4HDa1KkjWXUa21mc/Mue9zp:XhlohUEK9ekp0

Malware Config

Targets

    • Target

      181858b30e17871444391ed77dbb889c_JaffaCakes118

    • Size

      121KB

    • MD5

      181858b30e17871444391ed77dbb889c

    • SHA1

      31463ddc72ea8f3939aef3c1b61580778d8219e8

    • SHA256

      eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f

    • SHA512

      6d7e94b87198afb93b47d626366514c2dd4cd0b9e3ed14c573a0a1b48dc5a2e2c770f3c87f0100be805787c63dc0ed5dd8088812f1191769b63acf1222c00f09

    • SSDEEP

      1536:P8kwilTEhU4HDa1KkjWXUa21mc/Mue9zp:XhlohUEK9ekp0

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks