General

  • Target

    18c3a869c8aa24194800b2ce02191c7c_JaffaCakes118

  • Size

    97KB

  • Sample

    240628-e1k7pa1cqg

  • MD5

    18c3a869c8aa24194800b2ce02191c7c

  • SHA1

    b7bb1c7eff2382251f1f70269a86b8818e8497d2

  • SHA256

    3e24c84686d59129bc38cf6892ae30ada555df9aff9ca16cc902323e024625ca

  • SHA512

    3145a3937924c145cd960b11473072ac7769d0db30e9751eb61fcdd88126cfb9cd3f1c9077011dde9a9bd22613bf75ac978cdc6c5ff5f4c7e54993b0bd4cecdf

  • SSDEEP

    1536:iZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEjvlIB3:InxwgxgfR/DVG7wBpECF

Malware Config

Targets

    • Target

      18c3a869c8aa24194800b2ce02191c7c_JaffaCakes118

    • Size

      97KB

    • MD5

      18c3a869c8aa24194800b2ce02191c7c

    • SHA1

      b7bb1c7eff2382251f1f70269a86b8818e8497d2

    • SHA256

      3e24c84686d59129bc38cf6892ae30ada555df9aff9ca16cc902323e024625ca

    • SHA512

      3145a3937924c145cd960b11473072ac7769d0db30e9751eb61fcdd88126cfb9cd3f1c9077011dde9a9bd22613bf75ac978cdc6c5ff5f4c7e54993b0bd4cecdf

    • SSDEEP

      1536:iZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEjvlIB3:InxwgxgfR/DVG7wBpECF

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks