General

  • Target

    050522542461760a14f494ebf773b379_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240428-mwf16sdh85

  • MD5

    050522542461760a14f494ebf773b379

  • SHA1

    cb8fe1a86a10d92370437a79a0c7fab89c84ab9d

  • SHA256

    404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9

  • SHA512

    feda6015ea1625ecb1300a867210820c8ad477424e8cc9051f9e7890d4b823929d0fe2030e5e8c245b66d2d17ed8fa90ac85f0d6fbcc2c36714bc757e0a6f3b3

  • SSDEEP

    24576:xYk/M+6NAAYYLvYQinzG34vLlNICwZPu0fFot:w2AYYLPp34DuJot

Malware Config

Targets

    • Target

      050522542461760a14f494ebf773b379_JaffaCakes118

    • Size

      1.5MB

    • MD5

      050522542461760a14f494ebf773b379

    • SHA1

      cb8fe1a86a10d92370437a79a0c7fab89c84ab9d

    • SHA256

      404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9

    • SHA512

      feda6015ea1625ecb1300a867210820c8ad477424e8cc9051f9e7890d4b823929d0fe2030e5e8c245b66d2d17ed8fa90ac85f0d6fbcc2c36714bc757e0a6f3b3

    • SSDEEP

      24576:xYk/M+6NAAYYLvYQinzG34vLlNICwZPu0fFot:w2AYYLPp34DuJot

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks