General

  • Target

    1ea790826cadfa8e87b1234579dc032e_JaffaCakes118

  • Size

    132KB

  • Sample

    240702-khceqayarl

  • MD5

    1ea790826cadfa8e87b1234579dc032e

  • SHA1

    0094fee0e269bc55c881f4ee208378fe35cc4d28

  • SHA256

    5ac2dcf5e5f8a4bf56f6c0d03fd64abebcc3fae14b0af1621692fc5728bb2ad7

  • SHA512

    8cb3bdf8f0a77c407738881989ae453426ce1a3b536e670d179428bb977ed4365ea9a4dd48c822ef5cf1d2174b2f6ec20d7855885b05936b1e27a3187cade187

  • SSDEEP

    3072:Fo6nwLqrSa4I+VCSjtBhepmb/uDkSygOW7ApA5BI:q6uVjde6/uQSwQAO5BI

Malware Config

Targets

    • Target

      1ea790826cadfa8e87b1234579dc032e_JaffaCakes118

    • Size

      132KB

    • MD5

      1ea790826cadfa8e87b1234579dc032e

    • SHA1

      0094fee0e269bc55c881f4ee208378fe35cc4d28

    • SHA256

      5ac2dcf5e5f8a4bf56f6c0d03fd64abebcc3fae14b0af1621692fc5728bb2ad7

    • SHA512

      8cb3bdf8f0a77c407738881989ae453426ce1a3b536e670d179428bb977ed4365ea9a4dd48c822ef5cf1d2174b2f6ec20d7855885b05936b1e27a3187cade187

    • SSDEEP

      3072:Fo6nwLqrSa4I+VCSjtBhepmb/uDkSygOW7ApA5BI:q6uVjde6/uQSwQAO5BI

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks