Analysis

  • max time kernel
    123s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 23:46

General

  • Target

    a72a60a337085a51cfb5c4268281f604_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    a72a60a337085a51cfb5c4268281f604

  • SHA1

    c9cd515240c27dfe581237b6ff56bc507e5ddffb

  • SHA256

    264210d36cbd2afd7e412e3639844eb7cf89c344ecf8cf498d9cb90a9777d6a7

  • SHA512

    58c0eada2738094ea12e49ff39a46971d307119778e8325830209f85f2b7f2945ec08dcb7db03d5cc51a57de2bfcff09da48be962da884ae45773073111d415a

  • SSDEEP

    24576:Dc2e+mt0BUefY1OOz6KgoHPLVGdbiCu4SMZ4QV:49EfG3s28vuWB

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a72a60a337085a51cfb5c4268281f604_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a72a60a337085a51cfb5c4268281f604_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-0-0x0000000000610000-0x00000000006E5000-memory.dmp
    Filesize

    852KB

  • memory/1588-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1588-12-0x0000000000610000-0x00000000006E5000-memory.dmp
    Filesize

    852KB

  • memory/1588-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB