General

  • Target

    0a23a85d341f02299dd991e0dfdbb900_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240430-tj8nzsaf4y

  • MD5

    0a23a85d341f02299dd991e0dfdbb900

  • SHA1

    30301eac8aa5ec272dc7d882aed6c7f8360a7b5a

  • SHA256

    1bd34183caa0f1e5c74ea549684f5e7b0d9938464f387a377772c1a88b05a4ff

  • SHA512

    6ea8275ad175dfcfb284504d87aa58a3d14cc6169376b3f544bff57aef942b69d1d8f1abb42c65ba94670572df149844c26c8724eabc320c0a595154a0fc6879

  • SSDEEP

    24576:PWhvCJ0W/IEleTRix16YJxY1me8tjSSm6tRNckr:uhvCKW/IEleTRejxYlijSSbx

Malware Config

Targets

    • Target

      0a23a85d341f02299dd991e0dfdbb900_JaffaCakes118

    • Size

      1.4MB

    • MD5

      0a23a85d341f02299dd991e0dfdbb900

    • SHA1

      30301eac8aa5ec272dc7d882aed6c7f8360a7b5a

    • SHA256

      1bd34183caa0f1e5c74ea549684f5e7b0d9938464f387a377772c1a88b05a4ff

    • SHA512

      6ea8275ad175dfcfb284504d87aa58a3d14cc6169376b3f544bff57aef942b69d1d8f1abb42c65ba94670572df149844c26c8724eabc320c0a595154a0fc6879

    • SSDEEP

      24576:PWhvCJ0W/IEleTRix16YJxY1me8tjSSm6tRNckr:uhvCKW/IEleTRejxYlijSSbx

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks