General

  • Target

    19589a971eb420559794afd71081d286_JaffaCakes118

  • Size

    140KB

  • Sample

    240628-jpye4a1erq

  • MD5

    19589a971eb420559794afd71081d286

  • SHA1

    71cbacfb391011112b322d2ff2ed583786dd2752

  • SHA256

    4b983caf22b55ad0ff2b73a2d9427eedae29e418a9141d091464e7a4f799f3d3

  • SHA512

    c4948631d01743602c99dee4c778fd644b68904875460292d929ed0f95b74e0fbb1f40e9c2bf506edc5eb4f2f7bfd328357f11b5c486cb457f9fa00923323fa5

  • SSDEEP

    3072:dNEqkap78EyjCY2Dy8pRuuOKi1xywc/h:HEqkE4x0yeupTnnc/h

Malware Config

Targets

    • Target

      19589a971eb420559794afd71081d286_JaffaCakes118

    • Size

      140KB

    • MD5

      19589a971eb420559794afd71081d286

    • SHA1

      71cbacfb391011112b322d2ff2ed583786dd2752

    • SHA256

      4b983caf22b55ad0ff2b73a2d9427eedae29e418a9141d091464e7a4f799f3d3

    • SHA512

      c4948631d01743602c99dee4c778fd644b68904875460292d929ed0f95b74e0fbb1f40e9c2bf506edc5eb4f2f7bfd328357f11b5c486cb457f9fa00923323fa5

    • SSDEEP

      3072:dNEqkap78EyjCY2Dy8pRuuOKi1xywc/h:HEqkE4x0yeupTnnc/h

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks