General

  • Target

    1eb633b23aac213285349962698e72ed_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240702-kvze1svepf

  • MD5

    1eb633b23aac213285349962698e72ed

  • SHA1

    304e5ab558fa1d00e00a2c0f43f8f41a385eb784

  • SHA256

    86ad83112863848cc9b07cc45e6ae72845e6c71fea9bbb0176450a4247d2e4b7

  • SHA512

    6d28fa26a3b15089808df372b8ec9a1151d00964c29c937f451ea3be9eb31799e74ef1f25db644bc9590675a22439ec19921849cb51c9188ad79d4d829839ac5

  • SSDEEP

    24576:gIpPeRM4fkcxdvdnjqtei/y1RNSA4QGF4ivjd:hP6fkUdFnjqkj1vSA5LiJ

Malware Config

Targets

    • Target

      1eb633b23aac213285349962698e72ed_JaffaCakes118

    • Size

      1.3MB

    • MD5

      1eb633b23aac213285349962698e72ed

    • SHA1

      304e5ab558fa1d00e00a2c0f43f8f41a385eb784

    • SHA256

      86ad83112863848cc9b07cc45e6ae72845e6c71fea9bbb0176450a4247d2e4b7

    • SHA512

      6d28fa26a3b15089808df372b8ec9a1151d00964c29c937f451ea3be9eb31799e74ef1f25db644bc9590675a22439ec19921849cb51c9188ad79d4d829839ac5

    • SSDEEP

      24576:gIpPeRM4fkcxdvdnjqtei/y1RNSA4QGF4ivjd:hP6fkUdFnjqkj1vSA5LiJ

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks