General

  • Target

    1b2e72c2a84c0c15b1eda09d794c938e_JaffaCakes118

  • Size

    148KB

  • Sample

    240701-nyz3hatapj

  • MD5

    1b2e72c2a84c0c15b1eda09d794c938e

  • SHA1

    6d2e313f687f01b70d48f41f2ed25bbf9987a38f

  • SHA256

    d21c7a9fd53dcc1d30749bbdfc253022d2407c93142c327f7454450e72bade40

  • SHA512

    e397d7e6c3d5da12c4e874b73d2d4a44bb80fe902329759786915e00be25a8f430caebdc6aaaa75ecedbe5940931750d1a561c3c8f984d25f6ba375d12995440

  • SSDEEP

    3072:fGd5ldFiEez/a69bnOaClaWFhoWzmdr0POxjvjnMOY:ud5Xw7bnOaIaWjoWzYAOxjpY

Malware Config

Targets

    • Target

      1b2e72c2a84c0c15b1eda09d794c938e_JaffaCakes118

    • Size

      148KB

    • MD5

      1b2e72c2a84c0c15b1eda09d794c938e

    • SHA1

      6d2e313f687f01b70d48f41f2ed25bbf9987a38f

    • SHA256

      d21c7a9fd53dcc1d30749bbdfc253022d2407c93142c327f7454450e72bade40

    • SHA512

      e397d7e6c3d5da12c4e874b73d2d4a44bb80fe902329759786915e00be25a8f430caebdc6aaaa75ecedbe5940931750d1a561c3c8f984d25f6ba375d12995440

    • SSDEEP

      3072:fGd5ldFiEez/a69bnOaClaWFhoWzmdr0POxjvjnMOY:ud5Xw7bnOaIaWjoWzYAOxjpY

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • UAC bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks