General

  • Target

    1f5a4c672a28dece839e7d6855aab299_JaffaCakes118

  • Size

    304KB

  • Sample

    240702-pv4f7awhpq

  • MD5

    1f5a4c672a28dece839e7d6855aab299

  • SHA1

    6e76f1b9976f8f4fc3c6a3f8ce7522b4f13218d2

  • SHA256

    cbee10aff392c07fe3fe9230d08e2237de486b15a102ed3ee182d54dcc2f9d4a

  • SHA512

    d730fe58fad4c8be9e56787331fcdd9e62cb96320231f4d4b085892a151afb9bd8748ad398c9aa207c89e160f1be2e875e0058c89e9ce8fa4c7f0bdb7b07084a

  • SSDEEP

    6144:0xGMku94XCzTurXzURlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01G:0xGCOXzURlbDC9K69u2m+SqOWcsQQKiO

Malware Config

Targets

    • Target

      1f5a4c672a28dece839e7d6855aab299_JaffaCakes118

    • Size

      304KB

    • MD5

      1f5a4c672a28dece839e7d6855aab299

    • SHA1

      6e76f1b9976f8f4fc3c6a3f8ce7522b4f13218d2

    • SHA256

      cbee10aff392c07fe3fe9230d08e2237de486b15a102ed3ee182d54dcc2f9d4a

    • SHA512

      d730fe58fad4c8be9e56787331fcdd9e62cb96320231f4d4b085892a151afb9bd8748ad398c9aa207c89e160f1be2e875e0058c89e9ce8fa4c7f0bdb7b07084a

    • SSDEEP

      6144:0xGMku94XCzTurXzURlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01G:0xGCOXzURlbDC9K69u2m+SqOWcsQQKiO

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks