General

  • Target

    b6a294ac8421dfc269e9af7428094063_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240617-egynnsxcpm

  • MD5

    b6a294ac8421dfc269e9af7428094063

  • SHA1

    37a124b7b4612310f79545fdb7359d2302bc589e

  • SHA256

    a1271c366e91dbc3a7f0d6b4b2c1873019056786219c14ad12185ad115771632

  • SHA512

    f5b60e4f70f8a1997778ddab5a5e86350e3bd426c36147258a9aa01b565f5e50da6f1b572bc2f871708dfb64aada0955d3b0e3e39ef5a53d1f3acb4bb91498ea

  • SSDEEP

    12288:B4CTsEuvVtYTdGuRoEAsyVaJRW7cO5exgZTuxQuuR8ZHBTsxVKgsTJq4gMsJOevD:aCT4VtojtARSW7cu5Tu3BziUev1/9n

Malware Config

Targets

    • Target

      b6a294ac8421dfc269e9af7428094063_JaffaCakes118

    • Size

      1.0MB

    • MD5

      b6a294ac8421dfc269e9af7428094063

    • SHA1

      37a124b7b4612310f79545fdb7359d2302bc589e

    • SHA256

      a1271c366e91dbc3a7f0d6b4b2c1873019056786219c14ad12185ad115771632

    • SHA512

      f5b60e4f70f8a1997778ddab5a5e86350e3bd426c36147258a9aa01b565f5e50da6f1b572bc2f871708dfb64aada0955d3b0e3e39ef5a53d1f3acb4bb91498ea

    • SSDEEP

      12288:B4CTsEuvVtYTdGuRoEAsyVaJRW7cO5exgZTuxQuuR8ZHBTsxVKgsTJq4gMsJOevD:aCT4VtojtARSW7cu5Tu3BziUev1/9n

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks