General

  • Target

    53b597d0f54362a1110b1785beeebadf_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240518-jsk9yaae95

  • MD5

    53b597d0f54362a1110b1785beeebadf

  • SHA1

    74804f2afa946f1409385d5ac36830517039f9be

  • SHA256

    803685bdfaac4bc57c3446181daa4d4bc73577f84df0ae2d6d9a1fcc4280f230

  • SHA512

    8545cfbc1c084f6bbe5b8db61d9e7fe4bc7bdebabfdb56aab86667f52cacf486cb34699bbbcfd88e0f6fe97abb724e1cae0d673dfa525642f1f20b2b820bc243

  • SSDEEP

    24576:dOhbGenqCPa8/eKdCMxnYQ3FBXwbldyCo:+JP1ehMxnr15wbqX

Malware Config

Targets

    • Target

      53b597d0f54362a1110b1785beeebadf_JaffaCakes118

    • Size

      1.2MB

    • MD5

      53b597d0f54362a1110b1785beeebadf

    • SHA1

      74804f2afa946f1409385d5ac36830517039f9be

    • SHA256

      803685bdfaac4bc57c3446181daa4d4bc73577f84df0ae2d6d9a1fcc4280f230

    • SHA512

      8545cfbc1c084f6bbe5b8db61d9e7fe4bc7bdebabfdb56aab86667f52cacf486cb34699bbbcfd88e0f6fe97abb724e1cae0d673dfa525642f1f20b2b820bc243

    • SSDEEP

      24576:dOhbGenqCPa8/eKdCMxnYQ3FBXwbldyCo:+JP1ehMxnr15wbqX

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks