Resubmissions

28-06-2024 23:57

240628-3zqyjsyepl 3

28-06-2024 23:57

240628-3zmk5ayepj 3

28-06-2024 13:34

240628-qvba3svejk 10

General

  • Target

    1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118

  • Size

    157KB

  • Sample

    240628-qvba3svejk

  • MD5

    1a50c46b1a0418f833a2933e8a29001b

  • SHA1

    df0d35a24d4c9f5c5f49fe8cc8c878cab2464153

  • SHA256

    6f2979c2de75b3c89321f668a6ebc61a4e380b1d54e365a8772de41f70a0e8ab

  • SHA512

    68e0e171d3235b045ea06c0de3596f6c58e6379589262893513334ddc30a7e697390ea77697ddca15f830830a9b43148a518b8575efda91f73733ed73e0d1a03

  • SSDEEP

    3072:2GpDiQ3K348tFbk0FEXcEJORDxlQ9dPeBxqEcrcZs:HieKTtFbkWAcuyDDiPeWEcrc2

Malware Config

Targets

    • Target

      1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118

    • Size

      157KB

    • MD5

      1a50c46b1a0418f833a2933e8a29001b

    • SHA1

      df0d35a24d4c9f5c5f49fe8cc8c878cab2464153

    • SHA256

      6f2979c2de75b3c89321f668a6ebc61a4e380b1d54e365a8772de41f70a0e8ab

    • SHA512

      68e0e171d3235b045ea06c0de3596f6c58e6379589262893513334ddc30a7e697390ea77697ddca15f830830a9b43148a518b8575efda91f73733ed73e0d1a03

    • SSDEEP

      3072:2GpDiQ3K348tFbk0FEXcEJORDxlQ9dPeBxqEcrcZs:HieKTtFbkWAcuyDDiPeWEcrc2

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks