General

  • Target

    0bf909d7edbb48834020654296a99ea1_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240501-q9wwbsgd2w

  • MD5

    0bf909d7edbb48834020654296a99ea1

  • SHA1

    ee3306cbc61fa207fbda73b782f80207cbbf03e1

  • SHA256

    210597746fbea00553304ea445d786834b0f0114f9aab82296b1f6fb3103a166

  • SHA512

    d7240226d961865346eec5b25fdcbbc3c452e3965d3d9bb68aa456ad0939a077b9edc8fed0fa09e7954fe6b39b4b871f4cd85f8e4277ced505285b3eae137783

  • SSDEEP

    24576:CmS8JhYc1PuxlbXXOBCMRC7wmgg48SkQDw:PltWPXegymbS5s

Malware Config

Targets

    • Target

      0bf909d7edbb48834020654296a99ea1_JaffaCakes118

    • Size

      1.2MB

    • MD5

      0bf909d7edbb48834020654296a99ea1

    • SHA1

      ee3306cbc61fa207fbda73b782f80207cbbf03e1

    • SHA256

      210597746fbea00553304ea445d786834b0f0114f9aab82296b1f6fb3103a166

    • SHA512

      d7240226d961865346eec5b25fdcbbc3c452e3965d3d9bb68aa456ad0939a077b9edc8fed0fa09e7954fe6b39b4b871f4cd85f8e4277ced505285b3eae137783

    • SSDEEP

      24576:CmS8JhYc1PuxlbXXOBCMRC7wmgg48SkQDw:PltWPXegymbS5s

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks