General

  • Target

    87ab5f476d4351224d893e267cc30d3b_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240531-t8x9jsfa68

  • MD5

    87ab5f476d4351224d893e267cc30d3b

  • SHA1

    22e1fefd40bde744c165d316db26e88b5f4e6e70

  • SHA256

    ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab

  • SHA512

    7eb4776b09d586364d88ab1992133d9a0788c2c6c2e3ea4993ed061f4d25db9c7a3755a8add4775273193b953ca79ada4167d4a3671abbf728a4d0a61dd4e183

  • SSDEEP

    24576:pnaaSYiqG1mIwV5eyX5VFGlzXXeYbi5wYHjJ+bfb:pnaDpqii5rXpGl7X4DJ+bD

Malware Config

Targets

    • Target

      87ab5f476d4351224d893e267cc30d3b_JaffaCakes118

    • Size

      1.2MB

    • MD5

      87ab5f476d4351224d893e267cc30d3b

    • SHA1

      22e1fefd40bde744c165d316db26e88b5f4e6e70

    • SHA256

      ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab

    • SHA512

      7eb4776b09d586364d88ab1992133d9a0788c2c6c2e3ea4993ed061f4d25db9c7a3755a8add4775273193b953ca79ada4167d4a3671abbf728a4d0a61dd4e183

    • SSDEEP

      24576:pnaaSYiqG1mIwV5eyX5VFGlzXXeYbi5wYHjJ+bfb:pnaDpqii5rXpGl7X4DJ+bD

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks