General

  • Target

    184a4434ecfecb76b8f8f319fcde3824_JaffaCakes118

  • Size

    132KB

  • Sample

    240628-bvhmtswdpm

  • MD5

    184a4434ecfecb76b8f8f319fcde3824

  • SHA1

    d5c47a25b2e24bf479f8a5e79c14c0c7a5f163d7

  • SHA256

    2df1c8750ce45d46f70e2854ee6231af6e7ae2c8e33e5956de296cf16b840da5

  • SHA512

    cd4bfaec28a317f4f428efe7e12837626810a91205a421ccea8b76e39aeadd3980f0ea3d30605b86e81e77bf8d60d8f2f3a4dc34a71bb2934f51dfaad18fcf38

  • SSDEEP

    1536:S2o6nwzfqmUSa4Ndg+VCxAvf/PqhXnzyP5xC1VXfbJpeU4KyQ5G0OYvVko9:Po6nwLqrSa4I+VCOHHCRQU4S5GBWVL9

Malware Config

Targets

    • Target

      184a4434ecfecb76b8f8f319fcde3824_JaffaCakes118

    • Size

      132KB

    • MD5

      184a4434ecfecb76b8f8f319fcde3824

    • SHA1

      d5c47a25b2e24bf479f8a5e79c14c0c7a5f163d7

    • SHA256

      2df1c8750ce45d46f70e2854ee6231af6e7ae2c8e33e5956de296cf16b840da5

    • SHA512

      cd4bfaec28a317f4f428efe7e12837626810a91205a421ccea8b76e39aeadd3980f0ea3d30605b86e81e77bf8d60d8f2f3a4dc34a71bb2934f51dfaad18fcf38

    • SSDEEP

      1536:S2o6nwzfqmUSa4Ndg+VCxAvf/PqhXnzyP5xC1VXfbJpeU4KyQ5G0OYvVko9:Po6nwLqrSa4I+VCOHHCRQU4S5GBWVL9

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks