General

  • Target

    8e3b9878addd01a64787996496cce929_JaffaCakes118

  • Size

    1018KB

  • Sample

    240602-qqtxmaec65

  • MD5

    8e3b9878addd01a64787996496cce929

  • SHA1

    cf60acbbe1914412860c7ba32567b6a666b9e423

  • SHA256

    9616eff1437e98fbe7360b61f3786d643b5c5eb4f57edb8b4d65884084676e18

  • SHA512

    5ed52cf73564ed6b84d3be5d6c16a5d48ba6175e50f02a70e83986c18f1ce50bc76d41d244668ef3be872384323ac11d180bf90f2762a2bf8fe28ea9298fd16f

  • SSDEEP

    24576:O/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAzYJLj:O7TajSENNO79FDPzzYFj

Malware Config

Targets

    • Target

      8e3b9878addd01a64787996496cce929_JaffaCakes118

    • Size

      1018KB

    • MD5

      8e3b9878addd01a64787996496cce929

    • SHA1

      cf60acbbe1914412860c7ba32567b6a666b9e423

    • SHA256

      9616eff1437e98fbe7360b61f3786d643b5c5eb4f57edb8b4d65884084676e18

    • SHA512

      5ed52cf73564ed6b84d3be5d6c16a5d48ba6175e50f02a70e83986c18f1ce50bc76d41d244668ef3be872384323ac11d180bf90f2762a2bf8fe28ea9298fd16f

    • SSDEEP

      24576:O/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAzYJLj:O7TajSENNO79FDPzzYFj

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks