General

  • Target

    1f60fc7bded945840f5922a609a5b088_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240702-p34f6asgmd

  • MD5

    1f60fc7bded945840f5922a609a5b088

  • SHA1

    3eed604e66a7085e772a4733ffeb1150e89c5fb7

  • SHA256

    8691300029358bba7c9efa98cbc9d4df5c257a084ca8b51e961727363ad149b1

  • SHA512

    e199d9143dc1b4a52eb8ba8af938b0aeb63fbe804eb4261c4a2f383aaf89e756d515c875392a92ddbd6f4c029633121187003551b678de5068ab4d13c2565018

  • SSDEEP

    24576:ERfoh4fICsc9yq45kK4DEN29czS+FoPVvWI9nzmob0eZ8Bi:ERgh0ICX45V4scczrSNz9nzRYeZ8Y

Malware Config

Targets

    • Target

      1f60fc7bded945840f5922a609a5b088_JaffaCakes118

    • Size

      1.0MB

    • MD5

      1f60fc7bded945840f5922a609a5b088

    • SHA1

      3eed604e66a7085e772a4733ffeb1150e89c5fb7

    • SHA256

      8691300029358bba7c9efa98cbc9d4df5c257a084ca8b51e961727363ad149b1

    • SHA512

      e199d9143dc1b4a52eb8ba8af938b0aeb63fbe804eb4261c4a2f383aaf89e756d515c875392a92ddbd6f4c029633121187003551b678de5068ab4d13c2565018

    • SSDEEP

      24576:ERfoh4fICsc9yq45kK4DEN29czS+FoPVvWI9nzmob0eZ8Bi:ERgh0ICX45V4scczrSNz9nzRYeZ8Y

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Tasks