General

  • Target

    1c77199f06603be4fce603dfb9c45142_JaffaCakes118

  • Size

    138KB

  • Sample

    240701-zqcg1sshlk

  • MD5

    1c77199f06603be4fce603dfb9c45142

  • SHA1

    21deba3f6ff36bf9b00785b5844927c5916aded3

  • SHA256

    d3c2f7d64e6b346351e2f24a96b4c37f6dc7d5af42edf27dd17dfa1a14f3face

  • SHA512

    1b43bb1951d4c6998db326d03cc622e9abc814aa401962d151e93e87507cad64cd6c776581b84961fcda5172694ce62ab78137c460d2a4dcbbf504605b7eac0e

  • SSDEEP

    3072:0nxwgxgfR/DVG7wBpEsNDj4AbGrYQ+xaJrE:I+xDVG0BpV3cYwE

Malware Config

Targets

    • Target

      1c77199f06603be4fce603dfb9c45142_JaffaCakes118

    • Size

      138KB

    • MD5

      1c77199f06603be4fce603dfb9c45142

    • SHA1

      21deba3f6ff36bf9b00785b5844927c5916aded3

    • SHA256

      d3c2f7d64e6b346351e2f24a96b4c37f6dc7d5af42edf27dd17dfa1a14f3face

    • SHA512

      1b43bb1951d4c6998db326d03cc622e9abc814aa401962d151e93e87507cad64cd6c776581b84961fcda5172694ce62ab78137c460d2a4dcbbf504605b7eac0e

    • SSDEEP

      3072:0nxwgxgfR/DVG7wBpEsNDj4AbGrYQ+xaJrE:I+xDVG0BpV3cYwE

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks