General

  • Target

    1f5b8eac6d923a521ae2175007b32847_JaffaCakes118

  • Size

    191KB

  • Sample

    240702-pxbtyssdre

  • MD5

    1f5b8eac6d923a521ae2175007b32847

  • SHA1

    085cd9b2bd7f35aaf028654e439f01c4a785313d

  • SHA256

    c72e3ef6fc67095ddce318949ef7770bafad16fa160ec8b198fd1bf35e9966a5

  • SHA512

    27e0ecf59dad350dd5a3f6f88983a5f017160109690d0612f58999f86446c613c4a070491923e0ff284dc0b0d978c46b59ea6af705d5ad00cfa7344fc80dce76

  • SSDEEP

    3072:POBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7Wej5kLKBf8lYwnYkaaa78f:POp8HpzdQOStKWL6yZYkaa6Ouy

Malware Config

Targets

    • Target

      1f5b8eac6d923a521ae2175007b32847_JaffaCakes118

    • Size

      191KB

    • MD5

      1f5b8eac6d923a521ae2175007b32847

    • SHA1

      085cd9b2bd7f35aaf028654e439f01c4a785313d

    • SHA256

      c72e3ef6fc67095ddce318949ef7770bafad16fa160ec8b198fd1bf35e9966a5

    • SHA512

      27e0ecf59dad350dd5a3f6f88983a5f017160109690d0612f58999f86446c613c4a070491923e0ff284dc0b0d978c46b59ea6af705d5ad00cfa7344fc80dce76

    • SSDEEP

      3072:POBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7Wej5kLKBf8lYwnYkaaa78f:POp8HpzdQOStKWL6yZYkaa6Ouy

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks