General

  • Target

    18bc66e2a2767fef1ec34d7489725fa6_JaffaCakes118

  • Size

    166KB

  • Sample

    240628-etb1fa1aje

  • MD5

    18bc66e2a2767fef1ec34d7489725fa6

  • SHA1

    cbf408cd65df80721c810b8331eb9a8027bb4b71

  • SHA256

    a19943c5d4123d462ce23393bab49af847e0db71b015bfc718ac6804538ead3c

  • SHA512

    eba4afe259925980904194cc942987202a7ace61fff5bfd9b43b31ebf7925087653499a87dfd40c4574d31a86c765c44cbefe71637591587ff5e2183f034b06d

  • SSDEEP

    3072:ITU56gVxj27Neqk7s7xl0MQdLm+p04xUBTpwG5:r4go0MQEM00EdwG5

Malware Config

Targets

    • Target

      18bc66e2a2767fef1ec34d7489725fa6_JaffaCakes118

    • Size

      166KB

    • MD5

      18bc66e2a2767fef1ec34d7489725fa6

    • SHA1

      cbf408cd65df80721c810b8331eb9a8027bb4b71

    • SHA256

      a19943c5d4123d462ce23393bab49af847e0db71b015bfc718ac6804538ead3c

    • SHA512

      eba4afe259925980904194cc942987202a7ace61fff5bfd9b43b31ebf7925087653499a87dfd40c4574d31a86c765c44cbefe71637591587ff5e2183f034b06d

    • SSDEEP

      3072:ITU56gVxj27Neqk7s7xl0MQdLm+p04xUBTpwG5:r4go0MQEM00EdwG5

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks