General

  • Target

    194b0ffc24abb802656e1dba010c134e_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240505-z6fvdahc44

  • MD5

    194b0ffc24abb802656e1dba010c134e

  • SHA1

    a264829b541739dc0a2ec598600b5c1317800958

  • SHA256

    925b389565fcfca729ebdc6f8aef4aa37186d5ac70ced53099321acdc51086d4

  • SHA512

    47f8a627c2d26b5e64070527401ab9e1d450c3dd2b9ceda1c267e14081eeb3e83ebd48ac1cf68d245da7ae62266d3a33bdebe4eb0d2e16f46971f35ba93cbbb8

  • SSDEEP

    12288:ui94bywx1Dj5+h7ZCn0P5T7lHDbIi9dszYjN5HbPiLsptcyx7tbFEujtgjg:uHx13SZW0x5j5dsYnHeYpuyx7tx/tgjg

Malware Config

Targets

    • Target

      194b0ffc24abb802656e1dba010c134e_JaffaCakes118

    • Size

      1.0MB

    • MD5

      194b0ffc24abb802656e1dba010c134e

    • SHA1

      a264829b541739dc0a2ec598600b5c1317800958

    • SHA256

      925b389565fcfca729ebdc6f8aef4aa37186d5ac70ced53099321acdc51086d4

    • SHA512

      47f8a627c2d26b5e64070527401ab9e1d450c3dd2b9ceda1c267e14081eeb3e83ebd48ac1cf68d245da7ae62266d3a33bdebe4eb0d2e16f46971f35ba93cbbb8

    • SSDEEP

      12288:ui94bywx1Dj5+h7ZCn0P5T7lHDbIi9dszYjN5HbPiLsptcyx7tbFEujtgjg:uHx13SZW0x5j5dsYnHeYpuyx7tx/tgjg

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks