General

  • Target

    1b5caa54c2cce99c741a60ca2c4ecba7_JaffaCakes118

  • Size

    136KB

  • Sample

    240701-p2kbwswckk

  • MD5

    1b5caa54c2cce99c741a60ca2c4ecba7

  • SHA1

    cda6349f6a4b29617694a566b6280ab64c6d05ef

  • SHA256

    3799179ebefb0fe9f487e666e2f04f6820c50b234092b51bac784244cd8e52e5

  • SHA512

    c7cd683d42486c519677601e87c8c9469265a01d2a2b76d9188ed4b3a5de14314b03409cde2d29eaad54f323f64109be83a1651aa4bc50f5f60ca9ee143f424a

  • SSDEEP

    3072:9ibTTp78CcWr03z6b+kDVDMP1ji+7NMQY:2T14q0jTkxwP1ji+7eQY

Malware Config

Targets

    • Target

      1b5caa54c2cce99c741a60ca2c4ecba7_JaffaCakes118

    • Size

      136KB

    • MD5

      1b5caa54c2cce99c741a60ca2c4ecba7

    • SHA1

      cda6349f6a4b29617694a566b6280ab64c6d05ef

    • SHA256

      3799179ebefb0fe9f487e666e2f04f6820c50b234092b51bac784244cd8e52e5

    • SHA512

      c7cd683d42486c519677601e87c8c9469265a01d2a2b76d9188ed4b3a5de14314b03409cde2d29eaad54f323f64109be83a1651aa4bc50f5f60ca9ee143f424a

    • SSDEEP

      3072:9ibTTp78CcWr03z6b+kDVDMP1ji+7NMQY:2T14q0jTkxwP1ji+7eQY

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks