General

  • Target

    1e55ef17eb41550c40642c93cdec852e_JaffaCakes118

  • Size

    166KB

  • Sample

    240702-hel4msvapj

  • MD5

    1e55ef17eb41550c40642c93cdec852e

  • SHA1

    7dcb56049b5f873d8050f592f819873bae429596

  • SHA256

    a5a95361759ad39e5a3081fa96b3a1935ff2a24403f2466f677dd6e0fcc0629e

  • SHA512

    8ed322f26fbf7d4192fd1c98a756a7eda7a5015825448f20764f5e4913bd793c64b8b654c7650877a1acb090d8c4f445f20b58e16467caad72e180e6bbe4f13d

  • SSDEEP

    3072:EdKFOoL16A6L99ZgyXf9MWebpjMGlDCdra:QKF/LA37vBsGda

Malware Config

Targets

    • Target

      1e55ef17eb41550c40642c93cdec852e_JaffaCakes118

    • Size

      166KB

    • MD5

      1e55ef17eb41550c40642c93cdec852e

    • SHA1

      7dcb56049b5f873d8050f592f819873bae429596

    • SHA256

      a5a95361759ad39e5a3081fa96b3a1935ff2a24403f2466f677dd6e0fcc0629e

    • SHA512

      8ed322f26fbf7d4192fd1c98a756a7eda7a5015825448f20764f5e4913bd793c64b8b654c7650877a1acb090d8c4f445f20b58e16467caad72e180e6bbe4f13d

    • SSDEEP

      3072:EdKFOoL16A6L99ZgyXf9MWebpjMGlDCdra:QKF/LA37vBsGda

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks