General

  • Target

    04cafedd64194a593f210b409d04844d_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240428-kjcrwabh33

  • MD5

    04cafedd64194a593f210b409d04844d

  • SHA1

    5bb015692ad6bf8cac450c264fb9c754012265b9

  • SHA256

    a5388ffee5b8dc422ed166a44d273f3c6be76db2d11f0f29fa99adbd1322c1d8

  • SHA512

    d562b612802aae12c00a300017a3ae5b967b321c34a92840ebedc15788b165453e4ff76a645ad0a09bc266dbe4773f528c195b06ae1378a822da623fb4ed0494

  • SSDEEP

    12288:8ZaQfL1k3zmpVqt2k+kG7t2ZYkWEhkTl+igHs02lRjE0SST27r4PYDb5iSA6ief:YaQ+3zk+2V77kKTlbwsh3/ywADQSPief

Malware Config

Targets

    • Target

      04cafedd64194a593f210b409d04844d_JaffaCakes118

    • Size

      1.4MB

    • MD5

      04cafedd64194a593f210b409d04844d

    • SHA1

      5bb015692ad6bf8cac450c264fb9c754012265b9

    • SHA256

      a5388ffee5b8dc422ed166a44d273f3c6be76db2d11f0f29fa99adbd1322c1d8

    • SHA512

      d562b612802aae12c00a300017a3ae5b967b321c34a92840ebedc15788b165453e4ff76a645ad0a09bc266dbe4773f528c195b06ae1378a822da623fb4ed0494

    • SSDEEP

      12288:8ZaQfL1k3zmpVqt2k+kG7t2ZYkWEhkTl+igHs02lRjE0SST27r4PYDb5iSA6ief:YaQ+3zk+2V77kKTlbwsh3/ywADQSPief

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks