General

  • Target

    358f9893f047e1e0e7d4eee13bd4a3b6_JaffaCakes118

  • Size

    982KB

  • Sample

    240511-t8y6vafh7v

  • MD5

    358f9893f047e1e0e7d4eee13bd4a3b6

  • SHA1

    251a73a40ece3ee0bc59678936b3a3b2f655d938

  • SHA256

    1e659cfad9047b523d874a515860a8af0dfbe0c5d41a8c36463781da9ce097e6

  • SHA512

    d60ddb759880654f9b7c7d5b7b79140a287a7e91e479352e580f8f2112919eaed3b001ada8907797a41e9365410853e8870feff97d2ba0c9d33bffe4cd64c22c

  • SSDEEP

    24576:3wnNKtIhYR/76mf0HU8JLni1LjNvocD/0jnhqLas+GxekK:3wNK2Y/92Lni11voc7MITxhK

Malware Config

Targets

    • Target

      358f9893f047e1e0e7d4eee13bd4a3b6_JaffaCakes118

    • Size

      982KB

    • MD5

      358f9893f047e1e0e7d4eee13bd4a3b6

    • SHA1

      251a73a40ece3ee0bc59678936b3a3b2f655d938

    • SHA256

      1e659cfad9047b523d874a515860a8af0dfbe0c5d41a8c36463781da9ce097e6

    • SHA512

      d60ddb759880654f9b7c7d5b7b79140a287a7e91e479352e580f8f2112919eaed3b001ada8907797a41e9365410853e8870feff97d2ba0c9d33bffe4cd64c22c

    • SSDEEP

      24576:3wnNKtIhYR/76mf0HU8JLni1LjNvocD/0jnhqLas+GxekK:3wNK2Y/92Lni11voc7MITxhK

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks