General

  • Target

    199868098271f062541d8ad7347e09da_JaffaCakes118

  • Size

    166KB

  • Sample

    240628-k94chsvbrm

  • MD5

    199868098271f062541d8ad7347e09da

  • SHA1

    f88943a4b93f5df1b395df7d9f7486e523b0d3a1

  • SHA256

    cedb22326170c6fba4720a9f26ffdac33ff3eb3dac7533551c67238db61a415d

  • SHA512

    57bcc2b2333bf0341040d85ebd71466bbd072e8bb1fe5a5a714207382b82f6ce745b7e6eb3bc850fc0495238549e634333d3754b5b568c04f5966e96898f0629

  • SSDEEP

    1536:95lTUKCYmCgV5bT/2d1QYeoJrc5p5yEmZtmnkUXB5Q+Vxzp0CY0voMS4yh:NTU56gVxj27NeGrejj0tmnJXBvzKcs

Malware Config

Targets

    • Target

      199868098271f062541d8ad7347e09da_JaffaCakes118

    • Size

      166KB

    • MD5

      199868098271f062541d8ad7347e09da

    • SHA1

      f88943a4b93f5df1b395df7d9f7486e523b0d3a1

    • SHA256

      cedb22326170c6fba4720a9f26ffdac33ff3eb3dac7533551c67238db61a415d

    • SHA512

      57bcc2b2333bf0341040d85ebd71466bbd072e8bb1fe5a5a714207382b82f6ce745b7e6eb3bc850fc0495238549e634333d3754b5b568c04f5966e96898f0629

    • SSDEEP

      1536:95lTUKCYmCgV5bT/2d1QYeoJrc5p5yEmZtmnkUXB5Q+Vxzp0CY0voMS4yh:NTU56gVxj27NeGrejj0tmnJXBvzKcs

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks