Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 04:18

General

  • Target

    9cf5cb7f3c29d195ff4565af580f1498_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    9cf5cb7f3c29d195ff4565af580f1498

  • SHA1

    efba29653fc216b5faf6ae5ceaa2b4105ebc8585

  • SHA256

    f09b23526032f2b5dc3229100f5f3bbcdff48208d6505006c81a38a5cc1b4fce

  • SHA512

    b6c6693a5b4edf784aabfc1367525f10b6774e4109f8f15a0d76b9498fc7b11fbb8df806dac197da143cbeaed56c20f2f865d93ee5a303437415954b1eb0d8b5

  • SSDEEP

    24576:jamF/69oQ9uy+UV66FbdvJn1cpsqd/XqIfP0VaHdHdHdHfFfHdHdHdHfFfHdHdHV:7FFa+krzcpZ/vfEmp

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cf5cb7f3c29d195ff4565af580f1498_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9cf5cb7f3c29d195ff4565af580f1498_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:2964
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4172

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2964-0-0x0000000002350000-0x000000000241E000-memory.dmp
      Filesize

      824KB

    • memory/2964-1-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-2-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-3-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-7-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-8-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-9-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-10-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-11-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-12-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-13-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-16-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-17-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-18-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-19-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-20-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-21-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-22-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2964-23-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB