General

  • Target

    1aa397789e335878a7a99b708c7a2048_JaffaCakes118

  • Size

    151KB

  • Sample

    240701-kkwldavgkk

  • MD5

    1aa397789e335878a7a99b708c7a2048

  • SHA1

    36eaa20bc50e653a5492e60b46a9a30899ff6c7d

  • SHA256

    f9544c5e3206e6cc1d22b719bae530068143494ae27a7a8a26cab4558004058e

  • SHA512

    a82e931d7d1d9eeb37b07c8617d1a88ba564faf0ffc88a1bfdacb67c409173c3a5b64c4ebdeb09bac523525101ed85f659a8e399ab01db25141d67c5a52a4804

  • SSDEEP

    1536:Cxf0u7YnqMGGGMZZZyVb1t9e4GNqBvrPzO7/YiMIATcjifnbfEDV9BVuYewPUn:Cxf026qbJ1y4GNq5jz+/YiMaqaoYrPU

Malware Config

Targets

    • Target

      1aa397789e335878a7a99b708c7a2048_JaffaCakes118

    • Size

      151KB

    • MD5

      1aa397789e335878a7a99b708c7a2048

    • SHA1

      36eaa20bc50e653a5492e60b46a9a30899ff6c7d

    • SHA256

      f9544c5e3206e6cc1d22b719bae530068143494ae27a7a8a26cab4558004058e

    • SHA512

      a82e931d7d1d9eeb37b07c8617d1a88ba564faf0ffc88a1bfdacb67c409173c3a5b64c4ebdeb09bac523525101ed85f659a8e399ab01db25141d67c5a52a4804

    • SSDEEP

      1536:Cxf0u7YnqMGGGMZZZyVb1t9e4GNqBvrPzO7/YiMIATcjifnbfEDV9BVuYewPUn:Cxf026qbJ1y4GNq5jz+/YiMaqaoYrPU

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks