General

  • Target

    51968ed5693506b0672654341e2f3c3e_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240517-1fvraacc2z

  • MD5

    51968ed5693506b0672654341e2f3c3e

  • SHA1

    9131b77df88daea888c6cc02ca933d0f55191889

  • SHA256

    7084cec1c3599690358ffe6abacd34953c31575c7ed418e525362263f85138c7

  • SHA512

    7bef14ff98dc82825debe167c37668d589511c78d0fd728e0a290d480acf7a49e9d9cc55bc5926e39efa3ec861a9ce6e6de0e4e07d628b639f88d24009526399

  • SSDEEP

    24576:r/C2Q8rQIzJrADKDdVesMRNpY1CHzmFRlYcEHi:rK2QAQI1r1dVesGNpYg6FRQi

Malware Config

Targets

    • Target

      51968ed5693506b0672654341e2f3c3e_JaffaCakes118

    • Size

      1.0MB

    • MD5

      51968ed5693506b0672654341e2f3c3e

    • SHA1

      9131b77df88daea888c6cc02ca933d0f55191889

    • SHA256

      7084cec1c3599690358ffe6abacd34953c31575c7ed418e525362263f85138c7

    • SHA512

      7bef14ff98dc82825debe167c37668d589511c78d0fd728e0a290d480acf7a49e9d9cc55bc5926e39efa3ec861a9ce6e6de0e4e07d628b639f88d24009526399

    • SSDEEP

      24576:r/C2Q8rQIzJrADKDdVesMRNpY1CHzmFRlYcEHi:rK2QAQI1r1dVesGNpYg6FRQi

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks