General

  • Target

    a9ce276873b60dfd080f728f2de98e2a_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240614-p84dca1hjd

  • MD5

    a9ce276873b60dfd080f728f2de98e2a

  • SHA1

    2fb66c4b670f0bf007beb786ed1ed45717b7fb1f

  • SHA256

    8c9b5e458aa1d4733ab5f826029721e5ab4b45e3ffff369ae022d4a67fa45267

  • SHA512

    c04c251b104ee686e94ff2c7052accec4bc03e070b1ec03d14c1e5ef7b7015e499e99ece96698b01aaaefd9dc879c4c3f52382d22eb7c98058d66b56d1cb73ab

  • SSDEEP

    24576:+SVujyq46MrDjZiRVvSdrZVN24SH5M7k7CydR2:zujyoyjZ0atZVBSZW7r

Malware Config

Targets

    • Target

      a9ce276873b60dfd080f728f2de98e2a_JaffaCakes118

    • Size

      1.3MB

    • MD5

      a9ce276873b60dfd080f728f2de98e2a

    • SHA1

      2fb66c4b670f0bf007beb786ed1ed45717b7fb1f

    • SHA256

      8c9b5e458aa1d4733ab5f826029721e5ab4b45e3ffff369ae022d4a67fa45267

    • SHA512

      c04c251b104ee686e94ff2c7052accec4bc03e070b1ec03d14c1e5ef7b7015e499e99ece96698b01aaaefd9dc879c4c3f52382d22eb7c98058d66b56d1cb73ab

    • SSDEEP

      24576:+SVujyq46MrDjZiRVvSdrZVN24SH5M7k7CydR2:zujyoyjZ0atZVBSZW7r

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks