General

  • Target

    1e045edaa4f1b4cabb31b7faeafabc1d_JaffaCakes118

  • Size

    530KB

  • Sample

    240702-e7mdbswcpc

  • MD5

    1e045edaa4f1b4cabb31b7faeafabc1d

  • SHA1

    64442e817579e721ac19b8d2ca13952aae49aa92

  • SHA256

    9b893ee08f9715247cb6c263c1003b14a792b47e2dd44f72ff104f9155324b6e

  • SHA512

    61b80419e0a55db8a7d95b2ce12b84b469b1dc8cd0bb18469ff43b3c00b96e07145efaf20ebcf30989f068710d442c05fe0c518c0ff667bad1a234abeabaf592

  • SSDEEP

    12288:Kh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNwTGU:K8F+Pzr/Hfp4MIYwZckMQmwn

Malware Config

Targets

    • Target

      1e045edaa4f1b4cabb31b7faeafabc1d_JaffaCakes118

    • Size

      530KB

    • MD5

      1e045edaa4f1b4cabb31b7faeafabc1d

    • SHA1

      64442e817579e721ac19b8d2ca13952aae49aa92

    • SHA256

      9b893ee08f9715247cb6c263c1003b14a792b47e2dd44f72ff104f9155324b6e

    • SHA512

      61b80419e0a55db8a7d95b2ce12b84b469b1dc8cd0bb18469ff43b3c00b96e07145efaf20ebcf30989f068710d442c05fe0c518c0ff667bad1a234abeabaf592

    • SSDEEP

      12288:Kh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNwTGU:K8F+Pzr/Hfp4MIYwZckMQmwn

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks