Analysis

  • max time kernel
    128s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 21:36

General

  • Target

    51968ed5693506b0672654341e2f3c3e_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    51968ed5693506b0672654341e2f3c3e

  • SHA1

    9131b77df88daea888c6cc02ca933d0f55191889

  • SHA256

    7084cec1c3599690358ffe6abacd34953c31575c7ed418e525362263f85138c7

  • SHA512

    7bef14ff98dc82825debe167c37668d589511c78d0fd728e0a290d480acf7a49e9d9cc55bc5926e39efa3ec861a9ce6e6de0e4e07d628b639f88d24009526399

  • SSDEEP

    24576:r/C2Q8rQIzJrADKDdVesMRNpY1CHzmFRlYcEHi:rK2QAQI1r1dVesGNpYg6FRQi

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51968ed5693506b0672654341e2f3c3e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\51968ed5693506b0672654341e2f3c3e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-0-0x0000000000300000-0x00000000003D5000-memory.dmp
    Filesize

    852KB

  • memory/1368-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-6-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-11-0x0000000000300000-0x00000000003D5000-memory.dmp
    Filesize

    852KB

  • memory/1368-12-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1368-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB