General

  • Target

    1a79fcfbbdff1f6b860bf3e8849c969c_JaffaCakes118

  • Size

    132KB

  • Sample

    240701-jj264azbqh

  • MD5

    1a79fcfbbdff1f6b860bf3e8849c969c

  • SHA1

    0ff7e1838e1a8d3bbcbd4adabf675de49c9c9962

  • SHA256

    9db443cd3a2b65f9f6f425f6aa81ae96ac42bfb11833e8a41e761842178bac82

  • SHA512

    a9df0cc6c086046c4ee91b87f51bd7341e25f504258d2c7134c2d9021eb3af6fd4f2570356bda0d5e7cc97cae752f7fa7c9c555959ed12aa8309a7bbfbc787a3

  • SSDEEP

    3072:3o6nwLqrSa4I+VCvJzT5/2GqMITcEW1W5:46uo5OGUTpW1c

Malware Config

Targets

    • Target

      1a79fcfbbdff1f6b860bf3e8849c969c_JaffaCakes118

    • Size

      132KB

    • MD5

      1a79fcfbbdff1f6b860bf3e8849c969c

    • SHA1

      0ff7e1838e1a8d3bbcbd4adabf675de49c9c9962

    • SHA256

      9db443cd3a2b65f9f6f425f6aa81ae96ac42bfb11833e8a41e761842178bac82

    • SHA512

      a9df0cc6c086046c4ee91b87f51bd7341e25f504258d2c7134c2d9021eb3af6fd4f2570356bda0d5e7cc97cae752f7fa7c9c555959ed12aa8309a7bbfbc787a3

    • SSDEEP

      3072:3o6nwLqrSa4I+VCvJzT5/2GqMITcEW1W5:46uo5OGUTpW1c

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks