General

  • Target

    1a3c1d02d0e6e30be07bead6ac817401_JaffaCakes118

  • Size

    337KB

  • Sample

    240628-qczkys1cnc

  • MD5

    1a3c1d02d0e6e30be07bead6ac817401

  • SHA1

    ce09a71cc8551e3b93553afbd03c5efa078ecc2a

  • SHA256

    2d8d24f9d8137dd1518b80e11bcaac699dfa7116bed817cbca4eefe6601d7b37

  • SHA512

    9fc3aaf378bad9174348bce40d3ecdddb641e5321052b38be5708916304bdd993217c160803633bc14e7906d9e1e73840aada88e27fba2fb9e8841ca74372f88

  • SSDEEP

    6144:cN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M3HCR7:sG6wndYtamDSU1MHCRflZ

Malware Config

Targets

    • Target

      1a3c1d02d0e6e30be07bead6ac817401_JaffaCakes118

    • Size

      337KB

    • MD5

      1a3c1d02d0e6e30be07bead6ac817401

    • SHA1

      ce09a71cc8551e3b93553afbd03c5efa078ecc2a

    • SHA256

      2d8d24f9d8137dd1518b80e11bcaac699dfa7116bed817cbca4eefe6601d7b37

    • SHA512

      9fc3aaf378bad9174348bce40d3ecdddb641e5321052b38be5708916304bdd993217c160803633bc14e7906d9e1e73840aada88e27fba2fb9e8841ca74372f88

    • SSDEEP

      6144:cN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M3HCR7:sG6wndYtamDSU1MHCRflZ

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks