General

  • Target

    4d8e51aef3a20a478ed61982b3a366b2_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240516-3f7f7aec94

  • MD5

    4d8e51aef3a20a478ed61982b3a366b2

  • SHA1

    2d583524130646bc9a689e537fcbe06f04da7f36

  • SHA256

    2f0406b56f511aa19d5e9e896e4e86e33768550784b2c97a6bef65b1b60eba6a

  • SHA512

    fa40ba4ec2cc1f7c79ae09a224436d587e6cc83119bb9e7668ffc1b6e94fe0c0916ec5f22a6a6eccdd845d2450649997bf630cb3e371030107560823726781c4

  • SSDEEP

    24576:kIvEq8jlEBPkNShzxh7QjO+NhXh1l/JFfnE88smZ:zajiNOsbQjOuXh1lvESK

Malware Config

Targets

    • Target

      4d8e51aef3a20a478ed61982b3a366b2_JaffaCakes118

    • Size

      1.2MB

    • MD5

      4d8e51aef3a20a478ed61982b3a366b2

    • SHA1

      2d583524130646bc9a689e537fcbe06f04da7f36

    • SHA256

      2f0406b56f511aa19d5e9e896e4e86e33768550784b2c97a6bef65b1b60eba6a

    • SHA512

      fa40ba4ec2cc1f7c79ae09a224436d587e6cc83119bb9e7668ffc1b6e94fe0c0916ec5f22a6a6eccdd845d2450649997bf630cb3e371030107560823726781c4

    • SSDEEP

      24576:kIvEq8jlEBPkNShzxh7QjO+NhXh1l/JFfnE88smZ:zajiNOsbQjOuXh1lvESK

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks