General

  • Target

    19f258dc2ec48604dbc1552a8881fce1_JaffaCakes118

  • Size

    636KB

  • Sample

    240628-nkz6cazcpn

  • MD5

    19f258dc2ec48604dbc1552a8881fce1

  • SHA1

    9802c31fa930c682e7a7e7454263d4a484c90b07

  • SHA256

    4a113e9217bfc48c1c79f17fec663637b92066af1dd82c9d8cf25cd0d5eda115

  • SHA512

    4572f9cc0336c28741145bdbb2b223e08ab862c3c1cbd0ecab7ee4262bec62899770bafde7a1ff9438378b44feb0a5d91ea9a795b740dcae8a7e707f0aeda371

  • SSDEEP

    12288:7ehnaNPpSVZmNxRCwnwm3W3OHIIf5B5QlqMuCqbZYJF:7eh0PpS6NxNnwYeOHXj2qMu3K

Malware Config

Targets

    • Target

      19f258dc2ec48604dbc1552a8881fce1_JaffaCakes118

    • Size

      636KB

    • MD5

      19f258dc2ec48604dbc1552a8881fce1

    • SHA1

      9802c31fa930c682e7a7e7454263d4a484c90b07

    • SHA256

      4a113e9217bfc48c1c79f17fec663637b92066af1dd82c9d8cf25cd0d5eda115

    • SHA512

      4572f9cc0336c28741145bdbb2b223e08ab862c3c1cbd0ecab7ee4262bec62899770bafde7a1ff9438378b44feb0a5d91ea9a795b740dcae8a7e707f0aeda371

    • SSDEEP

      12288:7ehnaNPpSVZmNxRCwnwm3W3OHIIf5B5QlqMuCqbZYJF:7eh0PpS6NxNnwYeOHXj2qMu3K

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks