General

  • Target

    40852e7dd5100b1b5e361aa315ea4f46_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240514-g8p7qadg2z

  • MD5

    40852e7dd5100b1b5e361aa315ea4f46

  • SHA1

    ec22d8c3890250375cde4d7049decb364c4046c9

  • SHA256

    23d15f5b8f0321538fb8a9bc7ae39866dc992742d851df6e8c339660961e9cd2

  • SHA512

    38fd9af068b9cb3d78f1a4207ea04fd10877a9690a39e484d490ff124cc90ee6c830a372880bc03c92465739eddac98622af0bbec62469a281120775667cc3b1

  • SSDEEP

    24576:N2ZPR4CVCQ3fe+b5oUFFzGigxoG9CXS9Oki+VIYEb:0ZZLVDXpzAoG9CXS9k+VAb

Malware Config

Targets

    • Target

      40852e7dd5100b1b5e361aa315ea4f46_JaffaCakes118

    • Size

      1.5MB

    • MD5

      40852e7dd5100b1b5e361aa315ea4f46

    • SHA1

      ec22d8c3890250375cde4d7049decb364c4046c9

    • SHA256

      23d15f5b8f0321538fb8a9bc7ae39866dc992742d851df6e8c339660961e9cd2

    • SHA512

      38fd9af068b9cb3d78f1a4207ea04fd10877a9690a39e484d490ff124cc90ee6c830a372880bc03c92465739eddac98622af0bbec62469a281120775667cc3b1

    • SSDEEP

      24576:N2ZPR4CVCQ3fe+b5oUFFzGigxoG9CXS9Oki+VIYEb:0ZZLVDXpzAoG9CXS9k+VAb

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks