General

  • Target

    1c1d55781c8af09004cfeb04baeb5fc4_JaffaCakes118

  • Size

    337KB

  • Sample

    240701-xgkqxsxdqr

  • MD5

    1c1d55781c8af09004cfeb04baeb5fc4

  • SHA1

    542de04aa7fd7e720a60c686b55aa63347eeb101

  • SHA256

    e4420e94466c2b5d706dadf5c87ca47351a6e5d414cda5412f96a181a23b1cd7

  • SHA512

    706dcf2219cfb678ac30c7d7fa285248c48dbe931593a19d54b54c9bbf0659e65e75e4fe095d18bcbcb86a3d9bc521785bb73c5c2518a6c7578ef58b39c82459

  • SSDEEP

    6144:bN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7MdqyMU:RG6wndYtamDSU1GqyMA5

Malware Config

Targets

    • Target

      1c1d55781c8af09004cfeb04baeb5fc4_JaffaCakes118

    • Size

      337KB

    • MD5

      1c1d55781c8af09004cfeb04baeb5fc4

    • SHA1

      542de04aa7fd7e720a60c686b55aa63347eeb101

    • SHA256

      e4420e94466c2b5d706dadf5c87ca47351a6e5d414cda5412f96a181a23b1cd7

    • SHA512

      706dcf2219cfb678ac30c7d7fa285248c48dbe931593a19d54b54c9bbf0659e65e75e4fe095d18bcbcb86a3d9bc521785bb73c5c2518a6c7578ef58b39c82459

    • SSDEEP

      6144:bN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7MdqyMU:RG6wndYtamDSU1GqyMA5

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks