General

  • Target

    fde592d213bf466be8ecba99b804bdfb_JaffaCakes118

  • Size

    337KB

  • Sample

    240420-3fjecsdc31

  • MD5

    fde592d213bf466be8ecba99b804bdfb

  • SHA1

    80e0424009f13e05b2b7d56f26a4ed7a34bac466

  • SHA256

    8b756a7103c9321653620531343f9505be94e44d7542a65c722d9f651751d6ca

  • SHA512

    fb452f40e3ff35dd57e74e5c06b498c4eb5574e8fd1b166d4817dd9429729a3ce056673085fdb43b87569eadae124fa879bb5547851ffe650ac798e9db7f011c

  • SSDEEP

    6144:qN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7MI5OGd:qG6wndYtamDSU1XO7TpW1p

Malware Config

Targets

    • Target

      fde592d213bf466be8ecba99b804bdfb_JaffaCakes118

    • Size

      337KB

    • MD5

      fde592d213bf466be8ecba99b804bdfb

    • SHA1

      80e0424009f13e05b2b7d56f26a4ed7a34bac466

    • SHA256

      8b756a7103c9321653620531343f9505be94e44d7542a65c722d9f651751d6ca

    • SHA512

      fb452f40e3ff35dd57e74e5c06b498c4eb5574e8fd1b166d4817dd9429729a3ce056673085fdb43b87569eadae124fa879bb5547851ffe650ac798e9db7f011c

    • SSDEEP

      6144:qN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7MI5OGd:qG6wndYtamDSU1XO7TpW1p

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks