General

  • Target

    fbe9d1bfecd4f46894f1e3570a010399_JaffaCakes118

  • Size

    540KB

  • Sample

    240420-ex5f6ahb3w

  • MD5

    fbe9d1bfecd4f46894f1e3570a010399

  • SHA1

    8f971b1d5880600111f7dfdade059f13038bc799

  • SHA256

    8f8821498d949c99ccb37134291c28a9125194bdfcbe06abe76910e7257465e9

  • SHA512

    63fc5edf97e6893f0954ccba988336438f22d2ea9f4f34ed4eb44fd7c614ea506c360a020eb57141bf0d4cecce3d6194e342529fafbf7325ab69629917fc327d

  • SSDEEP

    6144:D08qM+fa7dCKdMF9qLWVHFOTNdTRfMI8suV:D08q67dCKdMfqL0HiHU

Malware Config

Targets

    • Target

      fbe9d1bfecd4f46894f1e3570a010399_JaffaCakes118

    • Size

      540KB

    • MD5

      fbe9d1bfecd4f46894f1e3570a010399

    • SHA1

      8f971b1d5880600111f7dfdade059f13038bc799

    • SHA256

      8f8821498d949c99ccb37134291c28a9125194bdfcbe06abe76910e7257465e9

    • SHA512

      63fc5edf97e6893f0954ccba988336438f22d2ea9f4f34ed4eb44fd7c614ea506c360a020eb57141bf0d4cecce3d6194e342529fafbf7325ab69629917fc327d

    • SSDEEP

      6144:D08qM+fa7dCKdMF9qLWVHFOTNdTRfMI8suV:D08q67dCKdMfqL0HiHU

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks