General

  • Target

    1c325ed53338cbb83889d75a3dbc5fa2_JaffaCakes118

  • Size

    132KB

  • Sample

    240701-x1c57avcnd

  • MD5

    1c325ed53338cbb83889d75a3dbc5fa2

  • SHA1

    5e06076226d28e6b45fcddb07c157ea65736d9ef

  • SHA256

    8f04840f7d64dd168b3a3e8d6b2cb9fe664eeb337146a4c5a8ce0dbf22b6816a

  • SHA512

    320917f79a00ac916f07607c1ddf766a69e8ba3557f9cf7b88fc599fe4c1df44fe7bbd1c0801545978aa851880d9b880bc1babf4bd5f64171c2dddba57a94118

  • SSDEEP

    1536:j2o6nwzfqmUSa4Ndg+VCmCc0Fo2/xrbR02R9LRv7yQtFy+lYhFLyd+h:Ko6nwLqrSa4I+VCmMFoW0cv7yQLxlMME

Malware Config

Targets

    • Target

      1c325ed53338cbb83889d75a3dbc5fa2_JaffaCakes118

    • Size

      132KB

    • MD5

      1c325ed53338cbb83889d75a3dbc5fa2

    • SHA1

      5e06076226d28e6b45fcddb07c157ea65736d9ef

    • SHA256

      8f04840f7d64dd168b3a3e8d6b2cb9fe664eeb337146a4c5a8ce0dbf22b6816a

    • SHA512

      320917f79a00ac916f07607c1ddf766a69e8ba3557f9cf7b88fc599fe4c1df44fe7bbd1c0801545978aa851880d9b880bc1babf4bd5f64171c2dddba57a94118

    • SSDEEP

      1536:j2o6nwzfqmUSa4Ndg+VCmCc0Fo2/xrbR02R9LRv7yQtFy+lYhFLyd+h:Ko6nwLqrSa4I+VCmMFoW0cv7yQLxlMME

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks