General

  • Target

    1c327c50db75f2a1eaf9d0585a50b667_JaffaCakes118

  • Size

    166KB

  • Sample

    240701-x1j9havcpd

  • MD5

    1c327c50db75f2a1eaf9d0585a50b667

  • SHA1

    1bf6e88911191838664c54381d6db35b20c17132

  • SHA256

    62dea7c4286f1d9947cdfdb827ccbf43da87b2d8ce5be7f387b3cd07867b9ff4

  • SHA512

    ba2a3b6222060564e7aaf443b4e4b53efcdcc033dffd2c0728a551b8aa3c3b767b4ea262a2222599767728d8b4a8cca3dff74f7fb6b89ab3ed1c6608b8b92baa

  • SSDEEP

    3072:mTU56gVxj27Nel6fewiVWFZWm7TR1uNZP:d4jfGWyK8V

Malware Config

Targets

    • Target

      1c327c50db75f2a1eaf9d0585a50b667_JaffaCakes118

    • Size

      166KB

    • MD5

      1c327c50db75f2a1eaf9d0585a50b667

    • SHA1

      1bf6e88911191838664c54381d6db35b20c17132

    • SHA256

      62dea7c4286f1d9947cdfdb827ccbf43da87b2d8ce5be7f387b3cd07867b9ff4

    • SHA512

      ba2a3b6222060564e7aaf443b4e4b53efcdcc033dffd2c0728a551b8aa3c3b767b4ea262a2222599767728d8b4a8cca3dff74f7fb6b89ab3ed1c6608b8b92baa

    • SSDEEP

      3072:mTU56gVxj27Nel6fewiVWFZWm7TR1uNZP:d4jfGWyK8V

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks