General

  • Target

    9c216a7d7e50c0576ca4bdc794db37c8_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240610-19mmrssgpd

  • MD5

    9c216a7d7e50c0576ca4bdc794db37c8

  • SHA1

    0aaadb06bcf07248471e6a82fb2637af3716642e

  • SHA256

    b5684501d0aad591ad4248ad10bd83d2489da9eada54e7b8547ae695a47eed05

  • SHA512

    809309fd5c43e2afcc21e72eb54dee152b6defcca0e09437e8cd661adea8aaea2bb771cec6502c916fb1395d69128fb582de8899fbc5daaef49c273e8d2d4231

  • SSDEEP

    24576:EWGL4aoSLfz3UYfsRuoL5nj8+/FRoR6SK+/JFwcAr:xG3dflURLV8ekR6SJ7wcAr

Malware Config

Targets

    • Target

      9c216a7d7e50c0576ca4bdc794db37c8_JaffaCakes118

    • Size

      1.2MB

    • MD5

      9c216a7d7e50c0576ca4bdc794db37c8

    • SHA1

      0aaadb06bcf07248471e6a82fb2637af3716642e

    • SHA256

      b5684501d0aad591ad4248ad10bd83d2489da9eada54e7b8547ae695a47eed05

    • SHA512

      809309fd5c43e2afcc21e72eb54dee152b6defcca0e09437e8cd661adea8aaea2bb771cec6502c916fb1395d69128fb582de8899fbc5daaef49c273e8d2d4231

    • SSDEEP

      24576:EWGL4aoSLfz3UYfsRuoL5nj8+/FRoR6SK+/JFwcAr:xG3dflURLV8ekR6SJ7wcAr

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks