General

  • Target

    07ee65cc64fd9c694a0e946fd50b4b24_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240429-sbfskadc96

  • MD5

    07ee65cc64fd9c694a0e946fd50b4b24

  • SHA1

    35fca1f12d399f6bc59155be16849b75ba200fb4

  • SHA256

    2f1659c68db862abf153e50e602cfe5141b9f17e146cd49b21cbd16e6de91042

  • SHA512

    521ceca3677306b86ee1b654c5f3d95132de6d2a5c7ac8266b3628642f8a94b5ee058edcc36ecc1123eeecd1616ce182a5f8e9f4875dbee4ce178027fd0a1e50

  • SSDEEP

    24576:B3x2+RVNRjD9gmv7rRBkrUzhnKH9HdHdHdHfFfHdHdHdHfFfHdHdHdHfFfHdHdHb:BEkjD3v7yUzZGz

Malware Config

Targets

    • Target

      07ee65cc64fd9c694a0e946fd50b4b24_JaffaCakes118

    • Size

      1.3MB

    • MD5

      07ee65cc64fd9c694a0e946fd50b4b24

    • SHA1

      35fca1f12d399f6bc59155be16849b75ba200fb4

    • SHA256

      2f1659c68db862abf153e50e602cfe5141b9f17e146cd49b21cbd16e6de91042

    • SHA512

      521ceca3677306b86ee1b654c5f3d95132de6d2a5c7ac8266b3628642f8a94b5ee058edcc36ecc1123eeecd1616ce182a5f8e9f4875dbee4ce178027fd0a1e50

    • SSDEEP

      24576:B3x2+RVNRjD9gmv7rRBkrUzhnKH9HdHdHdHfFfHdHdHdHfFfHdHdHdHfFfHdHdHb:BEkjD3v7yUzZGz

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks