General

  • Target

    18b96b2d2bffff2d8ce43b80f99ee834_JaffaCakes118

  • Size

    193KB

  • Sample

    240628-eqhntatalr

  • MD5

    18b96b2d2bffff2d8ce43b80f99ee834

  • SHA1

    ac4b755033099a232fc5b36f7c007ff8a17155a7

  • SHA256

    82a503d864ec7f8a240c207af5257cb64e4bd52015f80cab3924643a4d41e00e

  • SHA512

    571139e8e539f27a708635981c6e77da7d0d322585c6e06443da7bd3434d3cb1f274293909be23d3affb0be4b7025da88241e03971462ca5b7bf079ae13471bd

  • SSDEEP

    3072:n73MITL/9oSmkbx3ZtffjBTnIwanLMFylo7Ay+TZ5fq43Uk2grFL:7dTpountf75Iwksylo/OZ5SUUklV

Malware Config

Targets

    • Target

      18b96b2d2bffff2d8ce43b80f99ee834_JaffaCakes118

    • Size

      193KB

    • MD5

      18b96b2d2bffff2d8ce43b80f99ee834

    • SHA1

      ac4b755033099a232fc5b36f7c007ff8a17155a7

    • SHA256

      82a503d864ec7f8a240c207af5257cb64e4bd52015f80cab3924643a4d41e00e

    • SHA512

      571139e8e539f27a708635981c6e77da7d0d322585c6e06443da7bd3434d3cb1f274293909be23d3affb0be4b7025da88241e03971462ca5b7bf079ae13471bd

    • SSDEEP

      3072:n73MITL/9oSmkbx3ZtffjBTnIwanLMFylo7Ay+TZ5fq43Uk2grFL:7dTpountf75Iwksylo/OZ5SUUklV

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks