General

  • Target

    69904efa970966a8e64c1587cf7b4f1b_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240523-dth83sbh6w

  • MD5

    69904efa970966a8e64c1587cf7b4f1b

  • SHA1

    5ee89083db8a4d3812b2d939659e24b6b12ed507

  • SHA256

    da4231226b971994031087a5f9624033c2d1a346cdc054579952789283505c76

  • SHA512

    66bbfd2cb4474a306a8f57a71402e6b6537606a89f01dca1fe2580a616ef94c3b8a3fdeb43343c5746504f347955f3f89122b3c67160347c669ad2359c3e4394

  • SSDEEP

    24576:cbJbIGB3LHQTrk6ZcHz6GX6JZJObz6yqKVvv/INbE6vDExCb8f:cdIGB30TrLZcjX6JZJqzbrvz6EUk

Malware Config

Targets

    • Target

      69904efa970966a8e64c1587cf7b4f1b_JaffaCakes118

    • Size

      1.1MB

    • MD5

      69904efa970966a8e64c1587cf7b4f1b

    • SHA1

      5ee89083db8a4d3812b2d939659e24b6b12ed507

    • SHA256

      da4231226b971994031087a5f9624033c2d1a346cdc054579952789283505c76

    • SHA512

      66bbfd2cb4474a306a8f57a71402e6b6537606a89f01dca1fe2580a616ef94c3b8a3fdeb43343c5746504f347955f3f89122b3c67160347c669ad2359c3e4394

    • SSDEEP

      24576:cbJbIGB3LHQTrk6ZcHz6GX6JZJObz6yqKVvv/INbE6vDExCb8f:cdIGB30TrLZcjX6JZJqzbrvz6EUk

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks