Resubmissions

27-04-2024 17:15

240427-vs2gpsdg3y 10

27-04-2024 13:31

240427-qsc2wsca2z 10

General

  • Target

    035a27584ca5c489b0f5b3e58fccb139_JaffaCakes118

  • Size

    941KB

  • Sample

    240427-qsc2wsca2z

  • MD5

    035a27584ca5c489b0f5b3e58fccb139

  • SHA1

    f1a41d791ff9578621714ddf35edd110e1dc1b17

  • SHA256

    e93b9a00886b7a569dc09337361d246c4ac74d3a061579ea4ad33b9ad19f7bde

  • SHA512

    82d13b467fb2ba330efc01e66cff1800e43b18e48bedd52e578cfd68ce8f71de8699818c73aab5532dc4ccb260df9c0848da6446d8ec444de4c2e770d34f08f1

  • SSDEEP

    24576:3eFW2Er1a0wJleRvG92zfcj3QNff+Ia18V4:3eFuA9wvGATkAhf/i8i

Malware Config

Targets

    • Target

      035a27584ca5c489b0f5b3e58fccb139_JaffaCakes118

    • Size

      941KB

    • MD5

      035a27584ca5c489b0f5b3e58fccb139

    • SHA1

      f1a41d791ff9578621714ddf35edd110e1dc1b17

    • SHA256

      e93b9a00886b7a569dc09337361d246c4ac74d3a061579ea4ad33b9ad19f7bde

    • SHA512

      82d13b467fb2ba330efc01e66cff1800e43b18e48bedd52e578cfd68ce8f71de8699818c73aab5532dc4ccb260df9c0848da6446d8ec444de4c2e770d34f08f1

    • SSDEEP

      24576:3eFW2Er1a0wJleRvG92zfcj3QNff+Ia18V4:3eFuA9wvGATkAhf/i8i

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks