General

  • Target

    97f5363fde5840aa0955fa7973b55bd6_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240605-m8drksef32

  • MD5

    97f5363fde5840aa0955fa7973b55bd6

  • SHA1

    5fe349614aacd19fca5a55c700ef3f68c495f807

  • SHA256

    c8467cc1d148c7212715df7db077db2c47b98a4ff77da2c721466cf4d1c948ef

  • SHA512

    25d2d54719c92df1b867fb915e259b480394e904ff4580591c483e1a70a71ed55ccafc0aac524baae6a823c4c1da105caebb58e6e5f65139aa76bb3683018eea

  • SSDEEP

    49152:JU3yrKJ6DeVOG9P1XkIJ2eI12xNRMLShBqL91V2vTA:J0BJ6QOEPHx2cNCLR12c

Malware Config

Targets

    • Target

      97f5363fde5840aa0955fa7973b55bd6_JaffaCakes118

    • Size

      1.8MB

    • MD5

      97f5363fde5840aa0955fa7973b55bd6

    • SHA1

      5fe349614aacd19fca5a55c700ef3f68c495f807

    • SHA256

      c8467cc1d148c7212715df7db077db2c47b98a4ff77da2c721466cf4d1c948ef

    • SHA512

      25d2d54719c92df1b867fb915e259b480394e904ff4580591c483e1a70a71ed55ccafc0aac524baae6a823c4c1da105caebb58e6e5f65139aa76bb3683018eea

    • SSDEEP

      49152:JU3yrKJ6DeVOG9P1XkIJ2eI12xNRMLShBqL91V2vTA:J0BJ6QOEPHx2cNCLR12c

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks