General

  • Target

    1eb6e52026a60ccd69082131a44edee4_JaffaCakes118

  • Size

    166KB

  • Sample

    240702-kwqjhaverg

  • MD5

    1eb6e52026a60ccd69082131a44edee4

  • SHA1

    36126599784b5cfacf5f26669ca55ae0584706b4

  • SHA256

    1d845c68d8ad54832ef09edb9955efb2f5b971f846d7e01e46228478777a345f

  • SHA512

    7c3b56874504068b2aeacd325e577a025749922de7e68f3f0331c3979e5ba1418a86a2e1b3f7f3fb30cd183b72deba1e8aab2a9f55afc23278616b198036732a

  • SSDEEP

    1536:t5lTUKCYmCgV5bT/2d1QYeITD2pSeeRgDblaCtYQ9t84zdLJ2bxt7xesd:9TU56gVxj27NeIuSzotYQ9y4Robxtld

Malware Config

Targets

    • Target

      1eb6e52026a60ccd69082131a44edee4_JaffaCakes118

    • Size

      166KB

    • MD5

      1eb6e52026a60ccd69082131a44edee4

    • SHA1

      36126599784b5cfacf5f26669ca55ae0584706b4

    • SHA256

      1d845c68d8ad54832ef09edb9955efb2f5b971f846d7e01e46228478777a345f

    • SHA512

      7c3b56874504068b2aeacd325e577a025749922de7e68f3f0331c3979e5ba1418a86a2e1b3f7f3fb30cd183b72deba1e8aab2a9f55afc23278616b198036732a

    • SSDEEP

      1536:t5lTUKCYmCgV5bT/2d1QYeITD2pSeeRgDblaCtYQ9t84zdLJ2bxt7xesd:9TU56gVxj27NeIuSzotYQ9y4Robxtld

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks