General

  • Target

    1a2ed9d7af030d031d31b5f8f0f6b9e3_JaffaCakes118

  • Size

    166KB

  • Sample

    240628-p2341azgkf

  • MD5

    1a2ed9d7af030d031d31b5f8f0f6b9e3

  • SHA1

    50719a20b13ed790c8c3078661c986a0904f9cda

  • SHA256

    1c704dd9911e951ff3dc85c249908e2cac465f5a06d706607e33b3d1b56c7d87

  • SHA512

    64a82741af0086e71895ae1c44e3b5d2ac277d7d0622562969662ec2bab264f8b957e4711866445d22af7a73a5860707a7d22be5139aee22b5d97808f153e609

  • SSDEEP

    3072:OTU56gVxj27NevROEuPvisOpkTv7L2GQ6uWr:l4wRj+qYvW4uWr

Malware Config

Targets

    • Target

      1a2ed9d7af030d031d31b5f8f0f6b9e3_JaffaCakes118

    • Size

      166KB

    • MD5

      1a2ed9d7af030d031d31b5f8f0f6b9e3

    • SHA1

      50719a20b13ed790c8c3078661c986a0904f9cda

    • SHA256

      1c704dd9911e951ff3dc85c249908e2cac465f5a06d706607e33b3d1b56c7d87

    • SHA512

      64a82741af0086e71895ae1c44e3b5d2ac277d7d0622562969662ec2bab264f8b957e4711866445d22af7a73a5860707a7d22be5139aee22b5d97808f153e609

    • SSDEEP

      3072:OTU56gVxj27NevROEuPvisOpkTv7L2GQ6uWr:l4wRj+qYvW4uWr

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks