General

  • Target

    203982ca48ceb41710d3ca6768a42cbc_JaffaCakes118

  • Size

    260KB

  • Sample

    240702-v57jgstejh

  • MD5

    203982ca48ceb41710d3ca6768a42cbc

  • SHA1

    8d8fc92a4a41d7b39e15455c3a1351f17ca3e89d

  • SHA256

    91901b7c06dc1ac77e6b19bfa94acd1d005917a536a48ee07cb927a8afe22bb5

  • SHA512

    a44969df29df8419d857791a80c4816b852a20ef562851cff883dc49e482dc63c39bf0947c13d22b5d7f8e123b88d0981a01c731542f443d8b828142c83c772a

  • SSDEEP

    3072:bRzn3k0CdM1vabyzJYWqgKOzgaMPExci/43coDq:bRb0LS6VVEuExT43cou

Malware Config

Targets

    • Target

      203982ca48ceb41710d3ca6768a42cbc_JaffaCakes118

    • Size

      260KB

    • MD5

      203982ca48ceb41710d3ca6768a42cbc

    • SHA1

      8d8fc92a4a41d7b39e15455c3a1351f17ca3e89d

    • SHA256

      91901b7c06dc1ac77e6b19bfa94acd1d005917a536a48ee07cb927a8afe22bb5

    • SHA512

      a44969df29df8419d857791a80c4816b852a20ef562851cff883dc49e482dc63c39bf0947c13d22b5d7f8e123b88d0981a01c731542f443d8b828142c83c772a

    • SSDEEP

      3072:bRzn3k0CdM1vabyzJYWqgKOzgaMPExci/43coDq:bRb0LS6VVEuExT43cou

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks