General

  • Target

    1be06f85a0d5d9eaf67fb5aac47262e0_JaffaCakes118

  • Size

    193KB

  • Sample

    240701-v2edjathjp

  • MD5

    1be06f85a0d5d9eaf67fb5aac47262e0

  • SHA1

    d7882a02573d68d951cf82e966388e734fe229c5

  • SHA256

    3aeeb94494d30a90e0f882fc38928745128c1fb40f55073c0e5ee7d747327a86

  • SHA512

    f641282f212debb15a6fa52dcfcaf2480cc821a039648f553aaa778a025f603be20663072f27a93d045345f88c0216383ff318446e5d024d85d0f6ab26d6cb41

  • SSDEEP

    3072:i73MITL/9oSmkbx3ZtffjBTnIwanLM6MFoW0cv7yQLxlMM/:AdTpountf75IwkgxMM/

Malware Config

Targets

    • Target

      1be06f85a0d5d9eaf67fb5aac47262e0_JaffaCakes118

    • Size

      193KB

    • MD5

      1be06f85a0d5d9eaf67fb5aac47262e0

    • SHA1

      d7882a02573d68d951cf82e966388e734fe229c5

    • SHA256

      3aeeb94494d30a90e0f882fc38928745128c1fb40f55073c0e5ee7d747327a86

    • SHA512

      f641282f212debb15a6fa52dcfcaf2480cc821a039648f553aaa778a025f603be20663072f27a93d045345f88c0216383ff318446e5d024d85d0f6ab26d6cb41

    • SSDEEP

      3072:i73MITL/9oSmkbx3ZtffjBTnIwanLM6MFoW0cv7yQLxlMM/:AdTpountf75IwkgxMM/

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks