General

  • Target

    42f863b666068491f41cfcacc57eb711_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240514-zelasafh42

  • MD5

    42f863b666068491f41cfcacc57eb711

  • SHA1

    073acb2735748c3f14dbfb0b48d5dab8c504094c

  • SHA256

    0813dd814b07bb9acf1114bd8a5f4b4b624c667464bac48d91ebd9f9c8e640c7

  • SHA512

    acbe1a66b86944dc0c5e4b4f8b54cb392d6e708c04e84e9ef61ffbc85fa70405281f0346d07c164c903aaa394154c0f18578df34bed206b572438f5b307cedd9

  • SSDEEP

    24576:XSyLtIBYWFkfV0hfPnZBdWGktI7ie8ydTF4EWCz:DKBlNfPjd1ktOie8y1Fzz

Malware Config

Targets

    • Target

      42f863b666068491f41cfcacc57eb711_JaffaCakes118

    • Size

      1.3MB

    • MD5

      42f863b666068491f41cfcacc57eb711

    • SHA1

      073acb2735748c3f14dbfb0b48d5dab8c504094c

    • SHA256

      0813dd814b07bb9acf1114bd8a5f4b4b624c667464bac48d91ebd9f9c8e640c7

    • SHA512

      acbe1a66b86944dc0c5e4b4f8b54cb392d6e708c04e84e9ef61ffbc85fa70405281f0346d07c164c903aaa394154c0f18578df34bed206b572438f5b307cedd9

    • SSDEEP

      24576:XSyLtIBYWFkfV0hfPnZBdWGktI7ie8ydTF4EWCz:DKBlNfPjd1ktOie8y1Fzz

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks