General

  • Target

    c286c0d39d10063eb293498f47e2c339_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240826-h7fgkatcpn

  • MD5

    c286c0d39d10063eb293498f47e2c339

  • SHA1

    1564e28b7b9fe7d4466a91b4ed5f81204f29180e

  • SHA256

    3e2f7f29ee60fbea9fbc392b36617f7ed736fd0dc9f83d245f56fbe41f2a3f7e

  • SHA512

    6aa90311c383448b33f3fdc0e5a6ad8479ffb71a1e843b257426a84c98d4462183c3c50c6ff2b99ee259b99d0a845c70f0e11b5f6e961d5a9b5392acecc2ea54

  • SSDEEP

    24576:GT3xdaZbo5m5RmXMRqTAoTYWhWrdGVF6Lvry:ayZbkmicRqc445ny

Malware Config

Targets

    • Target

      c286c0d39d10063eb293498f47e2c339_JaffaCakes118

    • Size

      1.3MB

    • MD5

      c286c0d39d10063eb293498f47e2c339

    • SHA1

      1564e28b7b9fe7d4466a91b4ed5f81204f29180e

    • SHA256

      3e2f7f29ee60fbea9fbc392b36617f7ed736fd0dc9f83d245f56fbe41f2a3f7e

    • SHA512

      6aa90311c383448b33f3fdc0e5a6ad8479ffb71a1e843b257426a84c98d4462183c3c50c6ff2b99ee259b99d0a845c70f0e11b5f6e961d5a9b5392acecc2ea54

    • SSDEEP

      24576:GT3xdaZbo5m5RmXMRqTAoTYWhWrdGVF6Lvry:ayZbkmicRqc445ny

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Tasks