General

  • Target

    124fd49087a99682c7837acfb43cef67_JaffaCakes118

  • Size

    119KB

  • Sample

    240701-je1gpssfqp

  • MD5

    124fd49087a99682c7837acfb43cef67

  • SHA1

    32e62fa414ee1cfc92dbd238c3da0617d73bf1d5

  • SHA256

    60e58d664fb43575fede4aee32d3050403e50f6384045176e9c097b15ad4c7b0

  • SHA512

    3668ff0b5a04578a7dac45a2b148fc492ef54893ab6a7f2e603159817112365df4d7bf77b434d9f3e6ddbdd4a42aa9e59b979a2986ca597152b92cfeaeb0e04e

  • SSDEEP

    768:m06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:ER0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Targets

    • Target

      124fd49087a99682c7837acfb43cef67_JaffaCakes118

    • Size

      119KB

    • MD5

      124fd49087a99682c7837acfb43cef67

    • SHA1

      32e62fa414ee1cfc92dbd238c3da0617d73bf1d5

    • SHA256

      60e58d664fb43575fede4aee32d3050403e50f6384045176e9c097b15ad4c7b0

    • SHA512

      3668ff0b5a04578a7dac45a2b148fc492ef54893ab6a7f2e603159817112365df4d7bf77b434d9f3e6ddbdd4a42aa9e59b979a2986ca597152b92cfeaeb0e04e

    • SSDEEP

      768:m06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:ER0vxn3Pc0LCH9MtbvabUDzJYWu3B

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks