General

  • Target

    5d0e0e07ea136480148ed20b418d7990_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240520-eggedsbb6t

  • MD5

    5d0e0e07ea136480148ed20b418d7990

  • SHA1

    eafb99253dca799cd57d96839c844f826c49b324

  • SHA256

    8f4fdaee063d35649a572104b9e3eb65a16062f64ab18d59600aabdd48c8ae7b

  • SHA512

    85d3349386906b432d0228b2c0c615a5c9a92ee1d11fb747e892fe7ca10bb93affdeffe9848e94ffe84164cb49a6e997e1b8fa5080e0529100970ccad4348292

  • SSDEEP

    24576:5bD9k/tMA/5OP7ErV/pzPVMDMQ/Z8JeHdHdHfFfHdHdHdHfFfHdHdHdHfFfHdHdj:9DeFxHz0gJdS

Malware Config

Targets

    • Target

      5d0e0e07ea136480148ed20b418d7990_JaffaCakes118

    • Size

      1.3MB

    • MD5

      5d0e0e07ea136480148ed20b418d7990

    • SHA1

      eafb99253dca799cd57d96839c844f826c49b324

    • SHA256

      8f4fdaee063d35649a572104b9e3eb65a16062f64ab18d59600aabdd48c8ae7b

    • SHA512

      85d3349386906b432d0228b2c0c615a5c9a92ee1d11fb747e892fe7ca10bb93affdeffe9848e94ffe84164cb49a6e997e1b8fa5080e0529100970ccad4348292

    • SSDEEP

      24576:5bD9k/tMA/5OP7ErV/pzPVMDMQ/Z8JeHdHdHfFfHdHdHdHfFfHdHdHdHfFfHdHdj:9DeFxHz0gJdS

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks