Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 04:21

General

  • Target

    2d4f8a97b58382be42c61bacd190a577_JaffaCakes118.exe

  • Size

    1012KB

  • MD5

    2d4f8a97b58382be42c61bacd190a577

  • SHA1

    b66fbcaec1daabf95258d21f5c9067c7f445c565

  • SHA256

    647fb57d4ab9dfc5c29e835aae30ee3ea6320769f19f78dc14bcbf0a73111017

  • SHA512

    52b6aa6281a643953aae1ce8ea0edea39a5f491a1ba5e3730a25d0f455937698b664d06485f74e114367155b3d23388103981297de9a359c26b49d767d2c72f9

  • SSDEEP

    24576:7w+ekoKYkrB43qLpM7diN+glAp3R6HTBzIuz:7wL1KYO43qLpMkN+MS3YzIuz

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d4f8a97b58382be42c61bacd190a577_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d4f8a97b58382be42c61bacd190a577_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1448-0-0x0000000002430000-0x0000000002505000-memory.dmp
    Filesize

    852KB

  • memory/1448-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-12-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-13-0x0000000002430000-0x0000000002505000-memory.dmp
    Filesize

    852KB

  • memory/1448-14-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-15-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-16-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-17-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-18-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-21-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-22-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-23-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-24-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-25-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-26-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-27-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-28-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1448-29-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB