General

  • Target

    1c0503fa56cbf27886fd63fe07f75e9d_JaffaCakes118

  • Size

    440KB

  • Sample

    240701-wxaefswcpp

  • MD5

    1c0503fa56cbf27886fd63fe07f75e9d

  • SHA1

    d8ed062f78fb2ce72109b68ae65bacb32677be56

  • SHA256

    07436e7c771eb452a07db4f48e555fb34f6c83700ae54f3e43745e73b3b9c661

  • SHA512

    c3e450577a82cfa786099a227399ed304dc5df5d6adae2ab4122c5cfe0f0ec33b599168b63ffdfa5157dab5839a55f46b8f9a3005b3d8d916f69baed11d5c832

  • SSDEEP

    12288:hXo450qjYthuCNIm/kqF6a2FjyHIDi+7vw:0/ku6FjyHeI

Malware Config

Targets

    • Target

      1c0503fa56cbf27886fd63fe07f75e9d_JaffaCakes118

    • Size

      440KB

    • MD5

      1c0503fa56cbf27886fd63fe07f75e9d

    • SHA1

      d8ed062f78fb2ce72109b68ae65bacb32677be56

    • SHA256

      07436e7c771eb452a07db4f48e555fb34f6c83700ae54f3e43745e73b3b9c661

    • SHA512

      c3e450577a82cfa786099a227399ed304dc5df5d6adae2ab4122c5cfe0f0ec33b599168b63ffdfa5157dab5839a55f46b8f9a3005b3d8d916f69baed11d5c832

    • SSDEEP

      12288:hXo450qjYthuCNIm/kqF6a2FjyHIDi+7vw:0/ku6FjyHeI

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks