General

  • Target

    1b9723215b98ad972cb252142f3229f9_JaffaCakes118

  • Size

    527KB

  • Sample

    240701-rglqbszakq

  • MD5

    1b9723215b98ad972cb252142f3229f9

  • SHA1

    1014064930756f271611984464d6c1f002e2edf6

  • SHA256

    9d0a760b30f29acfcb7929ba4985a9268d2853f16a293733d5dd7ef5c09ceed0

  • SHA512

    ed3062cd5454a6939e7483e461f704ee883120164142c51239dd0661dc5387d079958917df932adec222946a165382b3fa783969b75e62b3256604b64a4168df

  • SSDEEP

    12288:fh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNShJJj4:f8F+Pzr/Hfp4MIYwZckMQmSTJj4

Malware Config

Targets

    • Target

      1b9723215b98ad972cb252142f3229f9_JaffaCakes118

    • Size

      527KB

    • MD5

      1b9723215b98ad972cb252142f3229f9

    • SHA1

      1014064930756f271611984464d6c1f002e2edf6

    • SHA256

      9d0a760b30f29acfcb7929ba4985a9268d2853f16a293733d5dd7ef5c09ceed0

    • SHA512

      ed3062cd5454a6939e7483e461f704ee883120164142c51239dd0661dc5387d079958917df932adec222946a165382b3fa783969b75e62b3256604b64a4168df

    • SSDEEP

      12288:fh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNShJJj4:f8F+Pzr/Hfp4MIYwZckMQmSTJj4

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks