General

  • Target

    fa861f2392cbc697b2644bb29b310a54_JaffaCakes118

  • Size

    132KB

  • Sample

    240419-r3j4mafg8y

  • MD5

    fa861f2392cbc697b2644bb29b310a54

  • SHA1

    8ee941a29d24c8c24f9645547064ecdd4e6da8b8

  • SHA256

    307aa1913abe364cc1d4eb14487a2e3577b50a190cfcfa8bfe23bbe2c720f872

  • SHA512

    001fff131d77e5647fc6a7a001b32a7ab1efa8d4d32c145996f19c5e1a43bcc4bb86ea8162928549f854ab5d2e8b60f20a5478f7407d751722401e00454fed6c

  • SSDEEP

    3072:oo6nwLqrSa4I+VCvJzT5/2GqMITcEW1Wd:t6uo5OGUTpW1y

Malware Config

Targets

    • Target

      fa861f2392cbc697b2644bb29b310a54_JaffaCakes118

    • Size

      132KB

    • MD5

      fa861f2392cbc697b2644bb29b310a54

    • SHA1

      8ee941a29d24c8c24f9645547064ecdd4e6da8b8

    • SHA256

      307aa1913abe364cc1d4eb14487a2e3577b50a190cfcfa8bfe23bbe2c720f872

    • SHA512

      001fff131d77e5647fc6a7a001b32a7ab1efa8d4d32c145996f19c5e1a43bcc4bb86ea8162928549f854ab5d2e8b60f20a5478f7407d751722401e00454fed6c

    • SSDEEP

      3072:oo6nwLqrSa4I+VCvJzT5/2GqMITcEW1Wd:t6uo5OGUTpW1y

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks