General

  • Target

    1f5f9a4c25219df4c5db7f38d1334130_JaffaCakes118

  • Size

    191KB

  • Sample

    240702-p2mr1sxbqk

  • MD5

    1f5f9a4c25219df4c5db7f38d1334130

  • SHA1

    76c719e81365b97b5403b41f7e6af8a9fc60703f

  • SHA256

    db4bdb21acad161bc2bd6af757ac33c325c490a3e3fff062d0c18203de7b5048

  • SHA512

    f728df856db47c8c655a0d2cfb14cdb960c43d6dc5491cd077339879e96d2bb323500fbfb21521b3eb336e988e2217626ddd07757b4e7c67f0053b26dffe62f8

  • SSDEEP

    3072:cOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WejTVYqEEDYAfUG6mOr:cOp8HpzdQOStK9EGPq

Malware Config

Targets

    • Target

      1f5f9a4c25219df4c5db7f38d1334130_JaffaCakes118

    • Size

      191KB

    • MD5

      1f5f9a4c25219df4c5db7f38d1334130

    • SHA1

      76c719e81365b97b5403b41f7e6af8a9fc60703f

    • SHA256

      db4bdb21acad161bc2bd6af757ac33c325c490a3e3fff062d0c18203de7b5048

    • SHA512

      f728df856db47c8c655a0d2cfb14cdb960c43d6dc5491cd077339879e96d2bb323500fbfb21521b3eb336e988e2217626ddd07757b4e7c67f0053b26dffe62f8

    • SSDEEP

      3072:cOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WejTVYqEEDYAfUG6mOr:cOp8HpzdQOStK9EGPq

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks