General

  • Target

    476c9e54aedbb3b83958f212f6d5fe03_JaffaCakes118

  • Size

    1003KB

  • Sample

    240515-wxqfnsdb4y

  • MD5

    476c9e54aedbb3b83958f212f6d5fe03

  • SHA1

    86afd5ed5694152a20d5338b3acc620ac847b297

  • SHA256

    9b6667e567a5d2b86082ec3048a2f08d8f081f09049b2f2a932cfd803edbc063

  • SHA512

    e89b57ba269ae16f1521e2c5efa21901b4913a52c91e13e1b404521d8e5ddcbf016097539d750f81097cf3e94b0a1e3d16713c55dfe5449c819021f3db4df761

  • SSDEEP

    24576:IU+qLI7gShrUm7sNEJAwCIMRTbsfoIQK/Gyc7BcGh7:x+j9JUl2sRTgfoIQqvc7BcGJ

Malware Config

Targets

    • Target

      476c9e54aedbb3b83958f212f6d5fe03_JaffaCakes118

    • Size

      1003KB

    • MD5

      476c9e54aedbb3b83958f212f6d5fe03

    • SHA1

      86afd5ed5694152a20d5338b3acc620ac847b297

    • SHA256

      9b6667e567a5d2b86082ec3048a2f08d8f081f09049b2f2a932cfd803edbc063

    • SHA512

      e89b57ba269ae16f1521e2c5efa21901b4913a52c91e13e1b404521d8e5ddcbf016097539d750f81097cf3e94b0a1e3d16713c55dfe5449c819021f3db4df761

    • SSDEEP

      24576:IU+qLI7gShrUm7sNEJAwCIMRTbsfoIQK/Gyc7BcGh7:x+j9JUl2sRTgfoIQqvc7BcGJ

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks