General

  • Target

    30394ae40943a49d1b0771acb813498f_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240510-v1gr9sgh6y

  • MD5

    30394ae40943a49d1b0771acb813498f

  • SHA1

    bae68284fb59446956736237928fda74d4e3b209

  • SHA256

    e920835548ad7b62943d9e1f9fac3cb32112b9cf8c02acbeb8d60c17e08c0818

  • SHA512

    1b47a780fe8b367c275f0ef8b0806f0852791ca49aa80cc3bec4bfac6c237efa145651fffb2ee43cd23868d8dd95e88dfd3b477c69e6aab52b2b9354348efb0d

  • SSDEEP

    24576:KSyLtIBYWFkfV0hfPnZBdWGktI7ie8ydTF4EWC4:mKBlNfPjd1ktOie8y1Fz4

Malware Config

Targets

    • Target

      30394ae40943a49d1b0771acb813498f_JaffaCakes118

    • Size

      1.3MB

    • MD5

      30394ae40943a49d1b0771acb813498f

    • SHA1

      bae68284fb59446956736237928fda74d4e3b209

    • SHA256

      e920835548ad7b62943d9e1f9fac3cb32112b9cf8c02acbeb8d60c17e08c0818

    • SHA512

      1b47a780fe8b367c275f0ef8b0806f0852791ca49aa80cc3bec4bfac6c237efa145651fffb2ee43cd23868d8dd95e88dfd3b477c69e6aab52b2b9354348efb0d

    • SSDEEP

      24576:KSyLtIBYWFkfV0hfPnZBdWGktI7ie8ydTF4EWC4:mKBlNfPjd1ktOie8y1Fz4

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks