General

  • Target

    b9e12bc76b7927f9f9a633db2b8b5b40_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240404-q19e3ahd2y

  • MD5

    b9e12bc76b7927f9f9a633db2b8b5b40

  • SHA1

    7d2f96d9f8bd7bc3dc070512113addf136e9c6cc

  • SHA256

    3729adfd4d5e70a7e7cfffd62697ef6954485986e5c13fa48a71885e425ed75d

  • SHA512

    1581ad5d02b9b2602cecc1c4ed32f0d4a0e37175a64940c7bfa38dcd71cfcdf18c4dac7fbcf5082f54f4e46115d4170d0e777441bf0e8ebe00167eae49abebe7

  • SSDEEP

    24576:dAHnh+eWsN3skA4RV1Hom2KXMmHaBSvsolOeKYjcNApi5:8h+ZkldoPK8YaB9oVTcNP

Malware Config

Targets

    • Target

      b9e12bc76b7927f9f9a633db2b8b5b40_JaffaCakes118

    • Size

      1.2MB

    • MD5

      b9e12bc76b7927f9f9a633db2b8b5b40

    • SHA1

      7d2f96d9f8bd7bc3dc070512113addf136e9c6cc

    • SHA256

      3729adfd4d5e70a7e7cfffd62697ef6954485986e5c13fa48a71885e425ed75d

    • SHA512

      1581ad5d02b9b2602cecc1c4ed32f0d4a0e37175a64940c7bfa38dcd71cfcdf18c4dac7fbcf5082f54f4e46115d4170d0e777441bf0e8ebe00167eae49abebe7

    • SSDEEP

      24576:dAHnh+eWsN3skA4RV1Hom2KXMmHaBSvsolOeKYjcNApi5:8h+ZkldoPK8YaB9oVTcNP

    • Phobos

      Phobos ransomware appeared at the beginning of 2019.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Renames multiple (164) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

1
T1046

Collection

Data from Local System

1
T1005

Tasks