General

  • Target

    1adf0d560866732a66a6c227fa3765a0_JaffaCakes118

  • Size

    885KB

  • Sample

    240701-l3wjrsydjn

  • MD5

    1adf0d560866732a66a6c227fa3765a0

  • SHA1

    64f91d3f02b829e6e6844391937886a7f5c5a5f1

  • SHA256

    2474d389b05dd2d08b201de73548d3acd8fbf0e2df76259be3e0264b34b23a38

  • SHA512

    35082be2e70baf12b4f903a3459eb3ed457b2dfa3b2b0a17e108e9244b689bc8e66b5460bbac54639522c895190fde637c00b02e53c54ef2a08349b713eb168f

  • SSDEEP

    24576:qL5/rmRsmDWDPNuFhPvYrpLYHSfcoopooLY9Nu0P+Fhp1:QK5hPILYHSfeY9nWFhz

Malware Config

Targets

    • Target

      1adf0d560866732a66a6c227fa3765a0_JaffaCakes118

    • Size

      885KB

    • MD5

      1adf0d560866732a66a6c227fa3765a0

    • SHA1

      64f91d3f02b829e6e6844391937886a7f5c5a5f1

    • SHA256

      2474d389b05dd2d08b201de73548d3acd8fbf0e2df76259be3e0264b34b23a38

    • SHA512

      35082be2e70baf12b4f903a3459eb3ed457b2dfa3b2b0a17e108e9244b689bc8e66b5460bbac54639522c895190fde637c00b02e53c54ef2a08349b713eb168f

    • SSDEEP

      24576:qL5/rmRsmDWDPNuFhPvYrpLYHSfcoopooLY9Nu0P+Fhp1:QK5hPILYHSfeY9nWFhz

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks