General

  • Target

    0e990c245caea198c74baf6d9a5172c3_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240502-qf7qqsbg35

  • MD5

    0e990c245caea198c74baf6d9a5172c3

  • SHA1

    db74ac790891b9139c15dc158298b18864eb7ead

  • SHA256

    0c8c5f08a6c584aaa9d1d329f8cd93d30112a5e124ca778665295672fa9575fd

  • SHA512

    913dfed57f4dff9b6c19bb15c3e6920ac40afc64a808499d3fc1c204fe2d23b0963d8d66e5e490ce0d89644bbd925cb849f952f236502646195cdac6af013e58

  • SSDEEP

    12288:YBpIwAR/kkMD/thCtMybHDYmCTO8f9QdQ0qqA28tHbgPXv5uT8rsOJLnM27GZea:Y7Iw8cjhSHDY3XQ2WzC7guYrNJDM26/

Malware Config

Targets

    • Target

      0e990c245caea198c74baf6d9a5172c3_JaffaCakes118

    • Size

      1.3MB

    • MD5

      0e990c245caea198c74baf6d9a5172c3

    • SHA1

      db74ac790891b9139c15dc158298b18864eb7ead

    • SHA256

      0c8c5f08a6c584aaa9d1d329f8cd93d30112a5e124ca778665295672fa9575fd

    • SHA512

      913dfed57f4dff9b6c19bb15c3e6920ac40afc64a808499d3fc1c204fe2d23b0963d8d66e5e490ce0d89644bbd925cb849f952f236502646195cdac6af013e58

    • SSDEEP

      12288:YBpIwAR/kkMD/thCtMybHDYmCTO8f9QdQ0qqA28tHbgPXv5uT8rsOJLnM27GZea:Y7Iw8cjhSHDY3XQ2WzC7guYrNJDM26/

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks