General

  • Target

    aa9e5d7f8bcc9343f412f43e630750b1_JaffaCakes118

  • Size

    943KB

  • Sample

    240614-tpvpbaxgnc

  • MD5

    aa9e5d7f8bcc9343f412f43e630750b1

  • SHA1

    735bca65cbd424c82f6a098409b76b46b32ddb05

  • SHA256

    44bb4ffead0b0c9f8c0596e7b2bed0cea23c3cb8ec7fa09eced23d3bdf8b6b93

  • SHA512

    387bc2f10bdd1497ef3d268ebe4cba6928377c10550748e303aec4685174cb3fa5efb9f78aa554bb48448b9f5cf39b83d8f995d344cc2c218a7536a5b72c137e

  • SSDEEP

    24576:3/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GA1K:P7TajSENNO79FDPz1K

Malware Config

Targets

    • Target

      aa9e5d7f8bcc9343f412f43e630750b1_JaffaCakes118

    • Size

      943KB

    • MD5

      aa9e5d7f8bcc9343f412f43e630750b1

    • SHA1

      735bca65cbd424c82f6a098409b76b46b32ddb05

    • SHA256

      44bb4ffead0b0c9f8c0596e7b2bed0cea23c3cb8ec7fa09eced23d3bdf8b6b93

    • SHA512

      387bc2f10bdd1497ef3d268ebe4cba6928377c10550748e303aec4685174cb3fa5efb9f78aa554bb48448b9f5cf39b83d8f995d344cc2c218a7536a5b72c137e

    • SSDEEP

      24576:3/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GA1K:P7TajSENNO79FDPz1K

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks