General

  • Target

    3bfd3875ea0485124b42126c242311be_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240513-v7prfsfe5v

  • MD5

    3bfd3875ea0485124b42126c242311be

  • SHA1

    e480e38a95d4ca181490c1b19778185e851e6261

  • SHA256

    41894e8ea0f30e351bc77f300d0271fa3f84f59ef9c7c3add17a23126afab5dc

  • SHA512

    df7b1350884645acecf1beb8894c82d53231fda591c6d0dcdbcfa34e6bb2ad951c415e8ba24da313617baca1238c1af3443d1d1ec5bbf90071fa03bdabf0f022

  • SSDEEP

    24576:ilg1xtnfCbtR6q3dNscHCmeaUOdNdi50ZQwJb:qcxU66nHCoUavhJb

Malware Config

Targets

    • Target

      3bfd3875ea0485124b42126c242311be_JaffaCakes118

    • Size

      1.5MB

    • MD5

      3bfd3875ea0485124b42126c242311be

    • SHA1

      e480e38a95d4ca181490c1b19778185e851e6261

    • SHA256

      41894e8ea0f30e351bc77f300d0271fa3f84f59ef9c7c3add17a23126afab5dc

    • SHA512

      df7b1350884645acecf1beb8894c82d53231fda591c6d0dcdbcfa34e6bb2ad951c415e8ba24da313617baca1238c1af3443d1d1ec5bbf90071fa03bdabf0f022

    • SSDEEP

      24576:ilg1xtnfCbtR6q3dNscHCmeaUOdNdi50ZQwJb:qcxU66nHCoUavhJb

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks