General

  • Target

    fb0609697980bca2cebc7addc27456ec_JaffaCakes118

  • Size

    193KB

  • Sample

    240419-ybs1saec7v

  • MD5

    fb0609697980bca2cebc7addc27456ec

  • SHA1

    aa1eef8f123274ccee907c38ae96dc7a3f58e27d

  • SHA256

    7dd6845cf7fef0e90593f3c9e3eefe21b5211162e3c1e6592e19ea99b74baf85

  • SHA512

    ca02341af22e1d42a7b9559ff5bec8740b6c790643caa52bdca78a57b707f54609633da6319e746eebbab3a98deb831467157c47bb10e7d8d92bd01d05b2bb8e

  • SSDEEP

    3072:T73MITL/9oSmkbx3ZtffjBTnIwanLMGL99ZgyXf9MWebpjMGlDCdrk:PdTpountf75Iwkz7vBsGdk

Malware Config

Targets

    • Target

      fb0609697980bca2cebc7addc27456ec_JaffaCakes118

    • Size

      193KB

    • MD5

      fb0609697980bca2cebc7addc27456ec

    • SHA1

      aa1eef8f123274ccee907c38ae96dc7a3f58e27d

    • SHA256

      7dd6845cf7fef0e90593f3c9e3eefe21b5211162e3c1e6592e19ea99b74baf85

    • SHA512

      ca02341af22e1d42a7b9559ff5bec8740b6c790643caa52bdca78a57b707f54609633da6319e746eebbab3a98deb831467157c47bb10e7d8d92bd01d05b2bb8e

    • SSDEEP

      3072:T73MITL/9oSmkbx3ZtffjBTnIwanLMGL99ZgyXf9MWebpjMGlDCdrk:PdTpountf75Iwkz7vBsGdk

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks