General

  • Target

    194697fca36c6fa32dfc472045dc07df_JaffaCakes118

  • Size

    58KB

  • Sample

    240628-h9c48axeqa

  • MD5

    194697fca36c6fa32dfc472045dc07df

  • SHA1

    ca3335302134edadd3cf484d7cbbe487abb85e86

  • SHA256

    f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025

  • SHA512

    f538f650854abe789e7f559f441a732db4793130bee724a81dc85b4fb7d3dc845c9ac477e3393358f758cf4f1103f61142303fd88ee314f292a8654c55130837

  • SSDEEP

    768:YV3iVRNSXbC1DNF5HJRmskyC88cds+G0cHtv0JOIYTNZUVCODhtp9M:Yuk8b5pcg9pgj4yZOD/c

Malware Config

Targets

    • Target

      194697fca36c6fa32dfc472045dc07df_JaffaCakes118

    • Size

      58KB

    • MD5

      194697fca36c6fa32dfc472045dc07df

    • SHA1

      ca3335302134edadd3cf484d7cbbe487abb85e86

    • SHA256

      f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025

    • SHA512

      f538f650854abe789e7f559f441a732db4793130bee724a81dc85b4fb7d3dc845c9ac477e3393358f758cf4f1103f61142303fd88ee314f292a8654c55130837

    • SSDEEP

      768:YV3iVRNSXbC1DNF5HJRmskyC88cds+G0cHtv0JOIYTNZUVCODhtp9M:Yuk8b5pcg9pgj4yZOD/c

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks