General

  • Target

    1aefdbcfb99f7161560c5afe82a1c1b5_JaffaCakes118

  • Size

    337KB

  • Sample

    240701-mggddszaqj

  • MD5

    1aefdbcfb99f7161560c5afe82a1c1b5

  • SHA1

    e5160d0a118e5b83bae31e013eeb7e8024500be1

  • SHA256

    22e0e4136de571527d5fbe9c4f7813367c7ba7aba51f31cbacdc9e8a2cf436a4

  • SHA512

    7ac11d3271f4a0b7e711af14858e5cac960a64bcccea1884bd64f54afee314b81a3281722edcdc42d36bc1e60e239df8e238f742cedc8af377cf74e20f22cf0b

  • SSDEEP

    6144:FN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M3HCR+:7G6wndYtamDSU1MHCRflI

Malware Config

Targets

    • Target

      1aefdbcfb99f7161560c5afe82a1c1b5_JaffaCakes118

    • Size

      337KB

    • MD5

      1aefdbcfb99f7161560c5afe82a1c1b5

    • SHA1

      e5160d0a118e5b83bae31e013eeb7e8024500be1

    • SHA256

      22e0e4136de571527d5fbe9c4f7813367c7ba7aba51f31cbacdc9e8a2cf436a4

    • SHA512

      7ac11d3271f4a0b7e711af14858e5cac960a64bcccea1884bd64f54afee314b81a3281722edcdc42d36bc1e60e239df8e238f742cedc8af377cf74e20f22cf0b

    • SSDEEP

      6144:FN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M3HCR+:7G6wndYtamDSU1MHCRflI

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks