General

  • Target

    f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118

  • Size

    166KB

  • Sample

    240419-dd14yseg46

  • MD5

    f9589ae7b3f830c212b5343cc13c310a

  • SHA1

    1751dfa44484e6d94341770debd776cf23bc428b

  • SHA256

    c449790b63dcde8577f8ad226e94bd231f01e0af9dd9ed860de86ee124e82fe4

  • SHA512

    dcfb2c928fa71b583895e1fb26d418cc1055217f92d4ca3966b3e507837e7a5f2b47c78244ffa58baabeaa401de694fbe5bc809be0acd3e5fd96cfe8300a4b0f

  • SSDEEP

    3072:8dKFOoL16A6L99ZgyXf9MWebpjMGlDCdrs:4KF/LA37vBsGds

Malware Config

Targets

    • Target

      f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118

    • Size

      166KB

    • MD5

      f9589ae7b3f830c212b5343cc13c310a

    • SHA1

      1751dfa44484e6d94341770debd776cf23bc428b

    • SHA256

      c449790b63dcde8577f8ad226e94bd231f01e0af9dd9ed860de86ee124e82fe4

    • SHA512

      dcfb2c928fa71b583895e1fb26d418cc1055217f92d4ca3966b3e507837e7a5f2b47c78244ffa58baabeaa401de694fbe5bc809be0acd3e5fd96cfe8300a4b0f

    • SSDEEP

      3072:8dKFOoL16A6L99ZgyXf9MWebpjMGlDCdrs:4KF/LA37vBsGds

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks