General

  • Target

    1f72e6905a8edd5c39ee8061e8adbaf3_JaffaCakes118

  • Size

    198KB

  • Sample

    240702-qmlf3syarr

  • MD5

    1f72e6905a8edd5c39ee8061e8adbaf3

  • SHA1

    2c18554d9c4046cdb5e675d076f2fa713599f352

  • SHA256

    02b741ab8e3ae2246fb706902814308d020d77b7b38aa3416fabdd18d79c3f49

  • SHA512

    9a1edc57e5820caa56ffdb07b05d27c32b871ef837dac657e8ab5dccc1a578a70354f020be5e22efa9e4c79910c497c5896eb1e0dd1a988cfc5ef57d0f36ed80

  • SSDEEP

    3072:EOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7Wej4CQpdfbG71dCH/hzepb:EOp8HpzdQOStK4n3GDUhIdB

Malware Config

Targets

    • Target

      1f72e6905a8edd5c39ee8061e8adbaf3_JaffaCakes118

    • Size

      198KB

    • MD5

      1f72e6905a8edd5c39ee8061e8adbaf3

    • SHA1

      2c18554d9c4046cdb5e675d076f2fa713599f352

    • SHA256

      02b741ab8e3ae2246fb706902814308d020d77b7b38aa3416fabdd18d79c3f49

    • SHA512

      9a1edc57e5820caa56ffdb07b05d27c32b871ef837dac657e8ab5dccc1a578a70354f020be5e22efa9e4c79910c497c5896eb1e0dd1a988cfc5ef57d0f36ed80

    • SSDEEP

      3072:EOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7Wej4CQpdfbG71dCH/hzepb:EOp8HpzdQOStK4n3GDUhIdB

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks