General

  • Target

    4dc6394261c4404164c1061deef9afb3_JaffaCakes118

  • Size

    1007KB

  • Sample

    240517-ar3yxsgg9z

  • MD5

    4dc6394261c4404164c1061deef9afb3

  • SHA1

    ad027306e23264602097be2f99742bc67c1480a1

  • SHA256

    b650d482316a9d15f886e725ee17413829361baa94184f0b8cab3aa192f2af84

  • SHA512

    49457ffd49ed3523808ba56bdff3d11c802261691311887dc5a767899cd080a920b7bdeaed4deca4ed43a5734e4c755f267ab6430e066756129489c77bb40c18

  • SSDEEP

    24576:HH+ekoKYkrB43qLpM7diN+glAp3R6HTBzbM:HHL1KYO43qLpMkN+MS3Yzo

Malware Config

Targets

    • Target

      4dc6394261c4404164c1061deef9afb3_JaffaCakes118

    • Size

      1007KB

    • MD5

      4dc6394261c4404164c1061deef9afb3

    • SHA1

      ad027306e23264602097be2f99742bc67c1480a1

    • SHA256

      b650d482316a9d15f886e725ee17413829361baa94184f0b8cab3aa192f2af84

    • SHA512

      49457ffd49ed3523808ba56bdff3d11c802261691311887dc5a767899cd080a920b7bdeaed4deca4ed43a5734e4c755f267ab6430e066756129489c77bb40c18

    • SSDEEP

      24576:HH+ekoKYkrB43qLpM7diN+glAp3R6HTBzbM:HHL1KYO43qLpMkN+MS3Yzo

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks