General

  • Target

    1bfe450c7733e79b37496f6b87d0b292_JaffaCakes118

  • Size

    95KB

  • Sample

    240701-wrlkja1hqf

  • MD5

    1bfe450c7733e79b37496f6b87d0b292

  • SHA1

    f00d46677d338aa5e0ebb4172853cbc90c7c93a6

  • SHA256

    423fc4d55ca527f7cc3d81ae6745b3801f063a0e8f4301c66075377baee21c04

  • SHA512

    32fd80a373526c6245da4489d906f1b783b5f60c4e509c00fbbb115161a430c57568f3b1b1af5faf91f2c40e5932effebcaf80bbb66b0f77277f8dfe63b88faa

  • SSDEEP

    768:l06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:TR0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Targets

    • Target

      1bfe450c7733e79b37496f6b87d0b292_JaffaCakes118

    • Size

      95KB

    • MD5

      1bfe450c7733e79b37496f6b87d0b292

    • SHA1

      f00d46677d338aa5e0ebb4172853cbc90c7c93a6

    • SHA256

      423fc4d55ca527f7cc3d81ae6745b3801f063a0e8f4301c66075377baee21c04

    • SHA512

      32fd80a373526c6245da4489d906f1b783b5f60c4e509c00fbbb115161a430c57568f3b1b1af5faf91f2c40e5932effebcaf80bbb66b0f77277f8dfe63b88faa

    • SSDEEP

      768:l06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:TR0vxn3Pc0LCH9MtbvabUDzJYWu3B

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks