General

  • Target

    919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240603-nlbjdaeb36

  • MD5

    919dce0ced99c5a4061aa1d188c1193d

  • SHA1

    d41e1c953229c273557593fa969b2cefa172e76a

  • SHA256

    ccb9c533f857cc38873d902a82b3e5f1cb970685521c7cdb386754a1b5e4c7c3

  • SHA512

    58e2c5ef6339ac977f6c8fe2785c4fd65c79eb82bef850318070aaaca5914571b571abef7d826a2b36977bb4496fdd019c421e64be27186315ffa92dfd4c6ec2

  • SSDEEP

    24576:1UkSdqjP6qMO06cZZhqiCyGGJ/ZRwbkM1RtQraMXeWS:1UkJjCTORcZr4CxRwJtQrJe

Malware Config

Targets

    • Target

      919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118

    • Size

      1.3MB

    • MD5

      919dce0ced99c5a4061aa1d188c1193d

    • SHA1

      d41e1c953229c273557593fa969b2cefa172e76a

    • SHA256

      ccb9c533f857cc38873d902a82b3e5f1cb970685521c7cdb386754a1b5e4c7c3

    • SHA512

      58e2c5ef6339ac977f6c8fe2785c4fd65c79eb82bef850318070aaaca5914571b571abef7d826a2b36977bb4496fdd019c421e64be27186315ffa92dfd4c6ec2

    • SSDEEP

      24576:1UkSdqjP6qMO06cZZhqiCyGGJ/ZRwbkM1RtQraMXeWS:1UkJjCTORcZr4CxRwJtQrJe

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks