General

  • Target

    6c96ca06e337213b82e57bf8d2d06ab1_JaffaCakes118

  • Size

    1003KB

  • Sample

    240523-27fl4sch7t

  • MD5

    6c96ca06e337213b82e57bf8d2d06ab1

  • SHA1

    cc2c72b8d860768137800cbc13b615236cb0b9bd

  • SHA256

    943f55fdb67eaa648f0fd18f68ce89312dd8ad8a7a0a40a817bf35faa3a9d99f

  • SHA512

    24b89ca61afec4bb6947fe5e9ad773e4b38d1efb086ac571f98154d2e936c2cfd1ea8ddfd72f55e265e6e25363ffe93ff4c4236b691d405e07875b30ed6ad441

  • SSDEEP

    24576:B/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAbm6:l7TajSENNO79FDPzh

Malware Config

Targets

    • Target

      6c96ca06e337213b82e57bf8d2d06ab1_JaffaCakes118

    • Size

      1003KB

    • MD5

      6c96ca06e337213b82e57bf8d2d06ab1

    • SHA1

      cc2c72b8d860768137800cbc13b615236cb0b9bd

    • SHA256

      943f55fdb67eaa648f0fd18f68ce89312dd8ad8a7a0a40a817bf35faa3a9d99f

    • SHA512

      24b89ca61afec4bb6947fe5e9ad773e4b38d1efb086ac571f98154d2e936c2cfd1ea8ddfd72f55e265e6e25363ffe93ff4c4236b691d405e07875b30ed6ad441

    • SSDEEP

      24576:B/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAbm6:l7TajSENNO79FDPzh

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks