General

  • Target

    7541ff801c6095e100645aef2da81405_JaffaCakes118

  • Size

    132KB

  • Sample

    240726-xcaedsxcnl

  • MD5

    7541ff801c6095e100645aef2da81405

  • SHA1

    1d9a5d3a9e5871e010b47a2a1bde4fb0032d2f2c

  • SHA256

    5f514e16ab183cbe73d968a4cbf5e22aa04ba482cab3fb73ea04eed9abbf9f27

  • SHA512

    2faad52ac89c18be03ae6cc6d19f49c5482690c89622f95f2bb9575c2c74053152c9ed5689a40730cfb2baa5933cc7aa33e1b5067d238f9e37e93eef6e0917ff

  • SSDEEP

    3072:to6nwLqrSa4I+VCpy330wN6qb3MAxwgKE:y6uj0wRb37xt

Malware Config

Targets

    • Target

      7541ff801c6095e100645aef2da81405_JaffaCakes118

    • Size

      132KB

    • MD5

      7541ff801c6095e100645aef2da81405

    • SHA1

      1d9a5d3a9e5871e010b47a2a1bde4fb0032d2f2c

    • SHA256

      5f514e16ab183cbe73d968a4cbf5e22aa04ba482cab3fb73ea04eed9abbf9f27

    • SHA512

      2faad52ac89c18be03ae6cc6d19f49c5482690c89622f95f2bb9575c2c74053152c9ed5689a40730cfb2baa5933cc7aa33e1b5067d238f9e37e93eef6e0917ff

    • SSDEEP

      3072:to6nwLqrSa4I+VCpy330wN6qb3MAxwgKE:y6uj0wRb37xt

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks