General

  • Target

    1f81afe137227a968292b0d149157fd9_JaffaCakes118

  • Size

    166KB

  • Sample

    240702-q2s5gavdmh

  • MD5

    1f81afe137227a968292b0d149157fd9

  • SHA1

    bf5c89466228231e009faa053ecbe0b9a1b83d9f

  • SHA256

    0dc3bd767ab97841a8dd73c1e60072e724846e496a60a15e1bf8064050c0c515

  • SHA512

    e9c57fbe156a15bdd851d0370112da2f17b948b3490e94210210db3ba275ad113f68d4ea998b56158bc1750c7f97b0acc6244c30392cca37710007226df54361

  • SSDEEP

    1536:V5lTUKCYmCgV5bT/2d1QYeKu1MMJzCc5/EMHkFBWNNoMIHVkO/oR3EJ01WeIM:1TU56gVxj27NeRJzT5/2GqMITcEW1WM

Malware Config

Targets

    • Target

      1f81afe137227a968292b0d149157fd9_JaffaCakes118

    • Size

      166KB

    • MD5

      1f81afe137227a968292b0d149157fd9

    • SHA1

      bf5c89466228231e009faa053ecbe0b9a1b83d9f

    • SHA256

      0dc3bd767ab97841a8dd73c1e60072e724846e496a60a15e1bf8064050c0c515

    • SHA512

      e9c57fbe156a15bdd851d0370112da2f17b948b3490e94210210db3ba275ad113f68d4ea998b56158bc1750c7f97b0acc6244c30392cca37710007226df54361

    • SSDEEP

      1536:V5lTUKCYmCgV5bT/2d1QYeKu1MMJzCc5/EMHkFBWNNoMIHVkO/oR3EJ01WeIM:1TU56gVxj27NeRJzT5/2GqMITcEW1WM

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks