General

  • Target

    a30c7a6de8282a2d776bf6e239e2bc2f_JaffaCakes118

  • Size

    1.6MB

  • Sample

    240613-aaly3swdqc

  • MD5

    a30c7a6de8282a2d776bf6e239e2bc2f

  • SHA1

    c47240326fa525738f57731b9d7974537e4a6d4c

  • SHA256

    ea945517814179d5438e9e9373e9d708b2368f8b96a662aa4187bdd95796d9ca

  • SHA512

    b1993089c518023689ddf20565e8e403981dea934069f44d9d6f0c31ba307b48eeb1f024af7dbbce369604d6ef4ff7478952c60827394891fe8d2f36614ec2e5

  • SSDEEP

    24576:PmJFNtCaaZF3VSG9mDuRopYAsqLdMeQtVxnsM0om0224ZgU:OJFNtCac3V39gLdM1n30P24J

Malware Config

Targets

    • Target

      a30c7a6de8282a2d776bf6e239e2bc2f_JaffaCakes118

    • Size

      1.6MB

    • MD5

      a30c7a6de8282a2d776bf6e239e2bc2f

    • SHA1

      c47240326fa525738f57731b9d7974537e4a6d4c

    • SHA256

      ea945517814179d5438e9e9373e9d708b2368f8b96a662aa4187bdd95796d9ca

    • SHA512

      b1993089c518023689ddf20565e8e403981dea934069f44d9d6f0c31ba307b48eeb1f024af7dbbce369604d6ef4ff7478952c60827394891fe8d2f36614ec2e5

    • SSDEEP

      24576:PmJFNtCaaZF3VSG9mDuRopYAsqLdMeQtVxnsM0om0224ZgU:OJFNtCac3V39gLdM1n30P24J

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks