General

  • Target

    1aff202598f89b95ba125c94dcdb5d0d_JaffaCakes118

  • Size

    166KB

  • Sample

    240701-mtvfsaxbjb

  • MD5

    1aff202598f89b95ba125c94dcdb5d0d

  • SHA1

    ef2484fce87bd1bdbc0c18243730a3fba3c07995

  • SHA256

    dc5ee61cf51f09bc3748b485062c7ee1e242da2fe521b4e7b18c924c31de5093

  • SHA512

    bb9a4b35b8fe98f4a588ffdbdc96d2798925b3dc29505273381a0e8e33e87429f4233733e271dc932828a1f716e2d9f5524af7035e8e030d9de13baa6f54a3ef

  • SSDEEP

    3072:qTU56gVxj27Ne4L99ZgyXf9MWebpjMGlDCdrG:x4L7vBsGdG

Malware Config

Targets

    • Target

      1aff202598f89b95ba125c94dcdb5d0d_JaffaCakes118

    • Size

      166KB

    • MD5

      1aff202598f89b95ba125c94dcdb5d0d

    • SHA1

      ef2484fce87bd1bdbc0c18243730a3fba3c07995

    • SHA256

      dc5ee61cf51f09bc3748b485062c7ee1e242da2fe521b4e7b18c924c31de5093

    • SHA512

      bb9a4b35b8fe98f4a588ffdbdc96d2798925b3dc29505273381a0e8e33e87429f4233733e271dc932828a1f716e2d9f5524af7035e8e030d9de13baa6f54a3ef

    • SSDEEP

      3072:qTU56gVxj27Ne4L99ZgyXf9MWebpjMGlDCdrG:x4L7vBsGdG

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks