General

  • Target

    26c11cfa8bc27f5deddcb89ed32ee3b7_JaffaCakes118

  • Size

    22KB

  • Sample

    240705-af81sszcqc

  • MD5

    26c11cfa8bc27f5deddcb89ed32ee3b7

  • SHA1

    0f85860383685f51f700bbc57ea08b00201c651c

  • SHA256

    9489ce23ffced58c9247089d34fc4edbe66be27afda764e74fa40ff639be4ffc

  • SHA512

    d16543b23b69db8d9efe5c62308f20f909e6ae156fd3b967cc5acd5f14aac04dc6b14c2ba5098a40b84a99b7f3517b447135ea20c9008e403ed2dcb6268f3941

  • SSDEEP

    384:iMiNPiiiEGBXloBoymt4RmJoP1+vd+7xVbFNiM8oEAe/jh31fc+i2RE5u8N55Y:iM6iEOVo+ye4Rmnvex9FNqbT/jx1cfUD

Score
10/10

Malware Config

Targets

    • Target

      26c11cfa8bc27f5deddcb89ed32ee3b7_JaffaCakes118

    • Size

      22KB

    • MD5

      26c11cfa8bc27f5deddcb89ed32ee3b7

    • SHA1

      0f85860383685f51f700bbc57ea08b00201c651c

    • SHA256

      9489ce23ffced58c9247089d34fc4edbe66be27afda764e74fa40ff639be4ffc

    • SHA512

      d16543b23b69db8d9efe5c62308f20f909e6ae156fd3b967cc5acd5f14aac04dc6b14c2ba5098a40b84a99b7f3517b447135ea20c9008e403ed2dcb6268f3941

    • SSDEEP

      384:iMiNPiiiEGBXloBoymt4RmJoP1+vd+7xVbFNiM8oEAe/jh31fc+i2RE5u8N55Y:iM6iEOVo+ye4Rmnvex9FNqbT/jx1cfUD

    Score
    10/10
    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Loads dropped DLL

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks