General

  • Target

    a72a60a337085a51cfb5c4268281f604_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240613-3sjkwszcpq

  • MD5

    a72a60a337085a51cfb5c4268281f604

  • SHA1

    c9cd515240c27dfe581237b6ff56bc507e5ddffb

  • SHA256

    264210d36cbd2afd7e412e3639844eb7cf89c344ecf8cf498d9cb90a9777d6a7

  • SHA512

    58c0eada2738094ea12e49ff39a46971d307119778e8325830209f85f2b7f2945ec08dcb7db03d5cc51a57de2bfcff09da48be962da884ae45773073111d415a

  • SSDEEP

    24576:Dc2e+mt0BUefY1OOz6KgoHPLVGdbiCu4SMZ4QV:49EfG3s28vuWB

Malware Config

Targets

    • Target

      a72a60a337085a51cfb5c4268281f604_JaffaCakes118

    • Size

      1.3MB

    • MD5

      a72a60a337085a51cfb5c4268281f604

    • SHA1

      c9cd515240c27dfe581237b6ff56bc507e5ddffb

    • SHA256

      264210d36cbd2afd7e412e3639844eb7cf89c344ecf8cf498d9cb90a9777d6a7

    • SHA512

      58c0eada2738094ea12e49ff39a46971d307119778e8325830209f85f2b7f2945ec08dcb7db03d5cc51a57de2bfcff09da48be962da884ae45773073111d415a

    • SSDEEP

      24576:Dc2e+mt0BUefY1OOz6KgoHPLVGdbiCu4SMZ4QV:49EfG3s28vuWB

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks