General

  • Target

    1a221a46e51a4f64a9f2960d8db944a0_JaffaCakes118

  • Size

    996KB

  • Sample

    240628-psfbksselq

  • MD5

    1a221a46e51a4f64a9f2960d8db944a0

  • SHA1

    90226d2e7392017afbb2bf4968cc597f15782277

  • SHA256

    e7ed4cedf8c089393e5599f43c39b66b2227afa941ff4d8a445c8df34f0d1e43

  • SHA512

    a48cc8d3082f73ae1c7bad8cc2d0b9a52103a8ab5b8b45402256a2742d1beb9dbdb005876cf52d44b36ff27a4a0005265375676fbfaa41700861b8ec90795eba

  • SSDEEP

    24576:hf2VfWlcKu6Gavkg3NydIbbbI4IBAUZLYdk8wBEY7:VuscKu6GaXUT4IBAUZLYdkN/

Malware Config

Targets

    • Target

      1a221a46e51a4f64a9f2960d8db944a0_JaffaCakes118

    • Size

      996KB

    • MD5

      1a221a46e51a4f64a9f2960d8db944a0

    • SHA1

      90226d2e7392017afbb2bf4968cc597f15782277

    • SHA256

      e7ed4cedf8c089393e5599f43c39b66b2227afa941ff4d8a445c8df34f0d1e43

    • SHA512

      a48cc8d3082f73ae1c7bad8cc2d0b9a52103a8ab5b8b45402256a2742d1beb9dbdb005876cf52d44b36ff27a4a0005265375676fbfaa41700861b8ec90795eba

    • SSDEEP

      24576:hf2VfWlcKu6Gavkg3NydIbbbI4IBAUZLYdk8wBEY7:VuscKu6GaXUT4IBAUZLYdkN/

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks