General

  • Target

    65c7547198528217791e1f0de2788e7d_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240522-dgw96sac8y

  • MD5

    65c7547198528217791e1f0de2788e7d

  • SHA1

    1c8d7cc2e8541f730c268873d5b8f640a166758b

  • SHA256

    ca7eb517b313445cf5ada926890d2d1819ab286024f5af7ab9557c30d1240b76

  • SHA512

    d64ffec615662a12dce74a7f1866981e93bdaaf47450eb46b14bc8ba5ee407813b0f429cb086f144b5b5fa2c466e6c218ab034c61a55b4c0c437b7ab32355fa5

  • SSDEEP

    24576:3uGL4aoSLfz3UYfsRuoL5nj8+/FRoR6SK+/JFwcA/:eG3dflURLV8ekR6SJ7wcA/

Malware Config

Targets

    • Target

      65c7547198528217791e1f0de2788e7d_JaffaCakes118

    • Size

      1.2MB

    • MD5

      65c7547198528217791e1f0de2788e7d

    • SHA1

      1c8d7cc2e8541f730c268873d5b8f640a166758b

    • SHA256

      ca7eb517b313445cf5ada926890d2d1819ab286024f5af7ab9557c30d1240b76

    • SHA512

      d64ffec615662a12dce74a7f1866981e93bdaaf47450eb46b14bc8ba5ee407813b0f429cb086f144b5b5fa2c466e6c218ab034c61a55b4c0c437b7ab32355fa5

    • SSDEEP

      24576:3uGL4aoSLfz3UYfsRuoL5nj8+/FRoR6SK+/JFwcA/:eG3dflURLV8ekR6SJ7wcA/

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks