General

  • Target

    1cc60307d8af5acc9e16c3323c52c674_JaffaCakes118

  • Size

    192KB

  • Sample

    240701-2l6w6syakn

  • MD5

    1cc60307d8af5acc9e16c3323c52c674

  • SHA1

    156d4f51859ee09e9e119438589b300d0a9faffd

  • SHA256

    43bd1107cb1c71ff1f6b4c78da0e28a172af63625f16964604063928d9bd61ac

  • SHA512

    6b6502f2e51d6ac91d1016afbb1172e1574152006fdc440849f8f32d79e323afb561829152ca5e6c32acd720c2fd42b9e793cd7a8d1eecc8be2ca64f3f82e412

  • SSDEEP

    3072:qx73qAAdzsMCyVdYWmG0joI1PWfyNhy/aFHs+G:YqAAdzku3mz5hia6+G

Malware Config

Targets

    • Target

      1cc60307d8af5acc9e16c3323c52c674_JaffaCakes118

    • Size

      192KB

    • MD5

      1cc60307d8af5acc9e16c3323c52c674

    • SHA1

      156d4f51859ee09e9e119438589b300d0a9faffd

    • SHA256

      43bd1107cb1c71ff1f6b4c78da0e28a172af63625f16964604063928d9bd61ac

    • SHA512

      6b6502f2e51d6ac91d1016afbb1172e1574152006fdc440849f8f32d79e323afb561829152ca5e6c32acd720c2fd42b9e793cd7a8d1eecc8be2ca64f3f82e412

    • SSDEEP

      3072:qx73qAAdzsMCyVdYWmG0joI1PWfyNhy/aFHs+G:YqAAdzku3mz5hia6+G

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks