General

  • Target

    201dab1500c9f758798a6dbad7963bd1_JaffaCakes118

  • Size

    92KB

  • Sample

    240702-vj39yasdrc

  • MD5

    201dab1500c9f758798a6dbad7963bd1

  • SHA1

    3c92c02e03731444df298a352f1d1d2861625dc7

  • SHA256

    272158ef8b47c6928e2293eb391ff7606be7ffa865280a9f0d6480c74f75a416

  • SHA512

    a650b8f7b6da35a6ff5b701de17e09779121ea778998dcb706428ba06eaf75e9191f71c52c4093f6825d0b8341ff0db0535a6e71b247cef972f62393417f61e8

  • SSDEEP

    1536:dVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:tnxwgxgfR/DVG7wBpE

Malware Config

Targets

    • Target

      201dab1500c9f758798a6dbad7963bd1_JaffaCakes118

    • Size

      92KB

    • MD5

      201dab1500c9f758798a6dbad7963bd1

    • SHA1

      3c92c02e03731444df298a352f1d1d2861625dc7

    • SHA256

      272158ef8b47c6928e2293eb391ff7606be7ffa865280a9f0d6480c74f75a416

    • SHA512

      a650b8f7b6da35a6ff5b701de17e09779121ea778998dcb706428ba06eaf75e9191f71c52c4093f6825d0b8341ff0db0535a6e71b247cef972f62393417f61e8

    • SSDEEP

      1536:dVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:tnxwgxgfR/DVG7wBpE

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks