General

  • Target

    1ba0d79e8bf2c95f62ad73aa4602bfb4_JaffaCakes118

  • Size

    124KB

  • Sample

    240701-rpv9qswemb

  • MD5

    1ba0d79e8bf2c95f62ad73aa4602bfb4

  • SHA1

    9026519e8d82470409dce9bb10d7dd7799b2b52c

  • SHA256

    ad0f8619d5cc2ee7ceb2a679be0cf7aa3766fb08b23e1ef7f20568bada179304

  • SHA512

    29aa37154cb4a89dd4abca16b088aeff03f4a62e9234f8e72b8d0ba494395ccee264e287e79223b06a9d7248ca2108fdddb1f02162401cbbd8e33bff4a187617

  • SSDEEP

    1536:ZVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEH5y:pnxwgxgfR/DVG7wBpEZy

Malware Config

Targets

    • Target

      1ba0d79e8bf2c95f62ad73aa4602bfb4_JaffaCakes118

    • Size

      124KB

    • MD5

      1ba0d79e8bf2c95f62ad73aa4602bfb4

    • SHA1

      9026519e8d82470409dce9bb10d7dd7799b2b52c

    • SHA256

      ad0f8619d5cc2ee7ceb2a679be0cf7aa3766fb08b23e1ef7f20568bada179304

    • SHA512

      29aa37154cb4a89dd4abca16b088aeff03f4a62e9234f8e72b8d0ba494395ccee264e287e79223b06a9d7248ca2108fdddb1f02162401cbbd8e33bff4a187617

    • SSDEEP

      1536:ZVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEH5y:pnxwgxgfR/DVG7wBpEZy

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks