General

  • Target

    191bfbe9c5e47b8736a7829834006e37_JaffaCakes118

  • Size

    355KB

  • Sample

    240628-g6xtsavgqd

  • MD5

    191bfbe9c5e47b8736a7829834006e37

  • SHA1

    7b22cdc9ea3b7e8c3e88656973d9f27796bcdad8

  • SHA256

    c6628f4091e5f7d7b9292e707ec606a8f3085402e2fb1c406553b2454871e8b7

  • SHA512

    853fe256e3010e32379c3774bf4e121e88ba92f1b1d290241e3c316547efaf9d62cb2558feddef8ce434dbcc72e100e6891fc3cdf20ef6023b4397bf89c7af03

  • SSDEEP

    6144:D5BgvadeLnJiYZ+up5BmmbKaRwmNN5rWlBtCAA6LoFAPo:D//miwZ/JKqW3tjsZ

Malware Config

Targets

    • Target

      191bfbe9c5e47b8736a7829834006e37_JaffaCakes118

    • Size

      355KB

    • MD5

      191bfbe9c5e47b8736a7829834006e37

    • SHA1

      7b22cdc9ea3b7e8c3e88656973d9f27796bcdad8

    • SHA256

      c6628f4091e5f7d7b9292e707ec606a8f3085402e2fb1c406553b2454871e8b7

    • SHA512

      853fe256e3010e32379c3774bf4e121e88ba92f1b1d290241e3c316547efaf9d62cb2558feddef8ce434dbcc72e100e6891fc3cdf20ef6023b4397bf89c7af03

    • SSDEEP

      6144:D5BgvadeLnJiYZ+up5BmmbKaRwmNN5rWlBtCAA6LoFAPo:D//miwZ/JKqW3tjsZ

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks