General

  • Target

    fa03c28234edfd395a0f4cca9acc104e_JaffaCakes118

  • Size

    172KB

  • Sample

    240419-ljwqeseg3t

  • MD5

    fa03c28234edfd395a0f4cca9acc104e

  • SHA1

    b7979f0715280b1536d4902f771dddcb25a4b628

  • SHA256

    02426ebd58f8c3140e8922293ddfecca84982abc866b7d07296161cedeb76ddf

  • SHA512

    3f6339d8221e60bb0c9932d80cb416cf2f7cb439b1b2944ad0ff83dabef0fc4aa1d2de1f664cf9eaea0e75eef5207ef9006218f3bc28a9ddafa7bf271fa3059c

  • SSDEEP

    3072:gx5E5dbWCnnIjvaqdthznAf6X4HNUtqoO7R:tpWCnnz8BAf6otK2

Malware Config

Targets

    • Target

      fa03c28234edfd395a0f4cca9acc104e_JaffaCakes118

    • Size

      172KB

    • MD5

      fa03c28234edfd395a0f4cca9acc104e

    • SHA1

      b7979f0715280b1536d4902f771dddcb25a4b628

    • SHA256

      02426ebd58f8c3140e8922293ddfecca84982abc866b7d07296161cedeb76ddf

    • SHA512

      3f6339d8221e60bb0c9932d80cb416cf2f7cb439b1b2944ad0ff83dabef0fc4aa1d2de1f664cf9eaea0e75eef5207ef9006218f3bc28a9ddafa7bf271fa3059c

    • SSDEEP

      3072:gx5E5dbWCnnIjvaqdthznAf6X4HNUtqoO7R:tpWCnnz8BAf6otK2

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks