General

  • Target

    848aeaec1135dcf9806a8bcb2c1adb28_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240530-r87rwacb8w

  • MD5

    848aeaec1135dcf9806a8bcb2c1adb28

  • SHA1

    37f349c41d91b3b7fae9b95b987ab84b377f0cd0

  • SHA256

    cddeda77d84e35a56f7708bcd10c5940f4e2b415027e05e48c0e6f46842174eb

  • SHA512

    05d095090c523f18bb209e604960d1c4a4d86426d552cc4fdf444de4f321640320cd77ebabd8d8f47fce9ddf79f73c895680c3210222fe312601a6da0f33d5e0

  • SSDEEP

    24576:B/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAPSv0mve:l7TajSENNO79FDPzKv0mve

Malware Config

Targets

    • Target

      848aeaec1135dcf9806a8bcb2c1adb28_JaffaCakes118

    • Size

      1.1MB

    • MD5

      848aeaec1135dcf9806a8bcb2c1adb28

    • SHA1

      37f349c41d91b3b7fae9b95b987ab84b377f0cd0

    • SHA256

      cddeda77d84e35a56f7708bcd10c5940f4e2b415027e05e48c0e6f46842174eb

    • SHA512

      05d095090c523f18bb209e604960d1c4a4d86426d552cc4fdf444de4f321640320cd77ebabd8d8f47fce9ddf79f73c895680c3210222fe312601a6da0f33d5e0

    • SSDEEP

      24576:B/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAPSv0mve:l7TajSENNO79FDPzKv0mve

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks