General

  • Target

    821db42aed5076881f1ccf04fb9f3025_JaffaCakes118

  • Size

    982KB

  • Sample

    240529-1356jacf37

  • MD5

    821db42aed5076881f1ccf04fb9f3025

  • SHA1

    a52385e0d79b08cd8d8a86d686788d95fb1611d5

  • SHA256

    c0d789259cf588b03a0b557bb2e012d5954d76c8757670b0da23bade68e0f5cc

  • SHA512

    0914b670fa1e873daee2c216705f89d1aa2b2e54ca326d42b7c06db7a51b1155e02d24fa505af0bea6360cd709d268696175dd897502905e41696e8e1972e201

  • SSDEEP

    24576:IU7QnNKtIhYR/76mf0HU8JLni1LjNvocD/0jnhqLies+GxeI:I6QNK2Y/92Lni11voc7MIG7x7

Malware Config

Targets

    • Target

      821db42aed5076881f1ccf04fb9f3025_JaffaCakes118

    • Size

      982KB

    • MD5

      821db42aed5076881f1ccf04fb9f3025

    • SHA1

      a52385e0d79b08cd8d8a86d686788d95fb1611d5

    • SHA256

      c0d789259cf588b03a0b557bb2e012d5954d76c8757670b0da23bade68e0f5cc

    • SHA512

      0914b670fa1e873daee2c216705f89d1aa2b2e54ca326d42b7c06db7a51b1155e02d24fa505af0bea6360cd709d268696175dd897502905e41696e8e1972e201

    • SSDEEP

      24576:IU7QnNKtIhYR/76mf0HU8JLni1LjNvocD/0jnhqLies+GxeI:I6QNK2Y/92Lni11voc7MIG7x7

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks