General

  • Target

    1e88c95fd3adff10c0b222fbf4eb0948_JaffaCakes118

  • Size

    93KB

  • Sample

    240702-jqnbhswhrl

  • MD5

    1e88c95fd3adff10c0b222fbf4eb0948

  • SHA1

    792fba645755b28b4a99c5a8e82ed796a0116dae

  • SHA256

    e6ed3cecfb6b68358bb98c24cf2af4b76e3d9965f5b4a66235ba75bb1c35a765

  • SHA512

    e1d8e14f8a1102804236a11a20bad2246b45960b89d5caa05c748358f64facefe79853326913cf26ec6b9b4df7ab6f7dd74849d2b42192a2ada819f199606e0e

  • SSDEEP

    1536:zZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEc:NnxwgxgfR/DVG7wBpEc

Malware Config

Targets

    • Target

      1e88c95fd3adff10c0b222fbf4eb0948_JaffaCakes118

    • Size

      93KB

    • MD5

      1e88c95fd3adff10c0b222fbf4eb0948

    • SHA1

      792fba645755b28b4a99c5a8e82ed796a0116dae

    • SHA256

      e6ed3cecfb6b68358bb98c24cf2af4b76e3d9965f5b4a66235ba75bb1c35a765

    • SHA512

      e1d8e14f8a1102804236a11a20bad2246b45960b89d5caa05c748358f64facefe79853326913cf26ec6b9b4df7ab6f7dd74849d2b42192a2ada819f199606e0e

    • SSDEEP

      1536:zZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEc:NnxwgxgfR/DVG7wBpEc

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks