General

  • Target

    175f69bb5f3df6df139d3711f6fac46b_JaffaCakes118

  • Size

    208KB

  • Sample

    240627-yzdwrs1bkq

  • MD5

    175f69bb5f3df6df139d3711f6fac46b

  • SHA1

    16c6e5c4bb04d0189cf718d211c2551473db1550

  • SHA256

    4fabf04b7caba69d19f0db876f22d9a994cb143710f1d44d7204dcef03454ccc

  • SHA512

    e0c244594152b9a3dd955be528844f72cc61642afc482e690d714dfd37c5a7425600574f491021649e4eb9ff4b3a3a3d69cb65cbd18b832133a9afc81c270680

  • SSDEEP

    3072:K2UxPvVKNiNz1a2JRC+Tq/KcKFUvJeXAMWRb3B+me4Tj3ejUP:pGvQ4Nx9RHTV5UvJx/Rr3eG

Malware Config

Targets

    • Target

      175f69bb5f3df6df139d3711f6fac46b_JaffaCakes118

    • Size

      208KB

    • MD5

      175f69bb5f3df6df139d3711f6fac46b

    • SHA1

      16c6e5c4bb04d0189cf718d211c2551473db1550

    • SHA256

      4fabf04b7caba69d19f0db876f22d9a994cb143710f1d44d7204dcef03454ccc

    • SHA512

      e0c244594152b9a3dd955be528844f72cc61642afc482e690d714dfd37c5a7425600574f491021649e4eb9ff4b3a3a3d69cb65cbd18b832133a9afc81c270680

    • SSDEEP

      3072:K2UxPvVKNiNz1a2JRC+Tq/KcKFUvJeXAMWRb3B+me4Tj3ejUP:pGvQ4Nx9RHTV5UvJx/Rr3eG

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks