General

  • Target

    17c7cda30096c869c95c50852b4043c9_JaffaCakes118

  • Size

    1007KB

  • Sample

    240505-p69scadh25

  • MD5

    17c7cda30096c869c95c50852b4043c9

  • SHA1

    185d541acda9e0c6f59aaf733536f78a88c86a61

  • SHA256

    213ccc660b77060313c9842e1d2d0215b5909235d54140daa21f0110c50e4715

  • SHA512

    1e8be387fd87d6a8c109b3b7775ed3eeb1258731b496028ffe50f78e9e87f5ea99b4c9c284253973e6bf364978751b32e2bc981b7064cae6debccc75a2c56dd5

  • SSDEEP

    24576:Dw+ekoKYkrB43qLpM7diN+glAp3R6HTBz4:DwL1KYO43qLpMkN+MS3Yz4

Malware Config

Targets

    • Target

      17c7cda30096c869c95c50852b4043c9_JaffaCakes118

    • Size

      1007KB

    • MD5

      17c7cda30096c869c95c50852b4043c9

    • SHA1

      185d541acda9e0c6f59aaf733536f78a88c86a61

    • SHA256

      213ccc660b77060313c9842e1d2d0215b5909235d54140daa21f0110c50e4715

    • SHA512

      1e8be387fd87d6a8c109b3b7775ed3eeb1258731b496028ffe50f78e9e87f5ea99b4c9c284253973e6bf364978751b32e2bc981b7064cae6debccc75a2c56dd5

    • SSDEEP

      24576:Dw+ekoKYkrB43qLpM7diN+glAp3R6HTBz4:DwL1KYO43qLpMkN+MS3Yz4

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks