General

  • Target

    f955f5905fd7a627b1810b01c1843bd7_JaffaCakes118

  • Size

    186KB

  • Sample

    240419-c97qyaff7v

  • MD5

    f955f5905fd7a627b1810b01c1843bd7

  • SHA1

    1ed7606bd8bd59a6e68580984c47bb463a854569

  • SHA256

    5ef7cf47cc60a93f910ccb251e759ef468744927246ea4a8fd899f918922a67c

  • SHA512

    ba13d8ada18e09c2924767dc87fa93ce5099b6ae67ef05cc9a03c35fe8105dfa79647bb47ed713c40eabe84bb1dc353ef63c576f63a445cea6510663886257da

  • SSDEEP

    3072:JBKwcvdwuxdWikJRTbSHAJMMQ1hEn0LMWWT8YSY7fpy4Yu2a2E:JBKwcvdnkbNiYT8Yl7py4YbS

Malware Config

Targets

    • Target

      f955f5905fd7a627b1810b01c1843bd7_JaffaCakes118

    • Size

      186KB

    • MD5

      f955f5905fd7a627b1810b01c1843bd7

    • SHA1

      1ed7606bd8bd59a6e68580984c47bb463a854569

    • SHA256

      5ef7cf47cc60a93f910ccb251e759ef468744927246ea4a8fd899f918922a67c

    • SHA512

      ba13d8ada18e09c2924767dc87fa93ce5099b6ae67ef05cc9a03c35fe8105dfa79647bb47ed713c40eabe84bb1dc353ef63c576f63a445cea6510663886257da

    • SSDEEP

      3072:JBKwcvdwuxdWikJRTbSHAJMMQ1hEn0LMWWT8YSY7fpy4Yu2a2E:JBKwcvdnkbNiYT8Yl7py4YbS

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks