Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 00:27

General

  • Target

    4dc6394261c4404164c1061deef9afb3_JaffaCakes118.exe

  • Size

    1007KB

  • MD5

    4dc6394261c4404164c1061deef9afb3

  • SHA1

    ad027306e23264602097be2f99742bc67c1480a1

  • SHA256

    b650d482316a9d15f886e725ee17413829361baa94184f0b8cab3aa192f2af84

  • SHA512

    49457ffd49ed3523808ba56bdff3d11c802261691311887dc5a767899cd080a920b7bdeaed4deca4ed43a5734e4c755f267ab6430e066756129489c77bb40c18

  • SSDEEP

    24576:HH+ekoKYkrB43qLpM7diN+glAp3R6HTBzbM:HHL1KYO43qLpMkN+MS3Yzo

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dc6394261c4404164c1061deef9afb3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4dc6394261c4404164c1061deef9afb3_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-0-0x0000000001F30000-0x0000000002005000-memory.dmp
    Filesize

    852KB

  • memory/2196-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-6-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2196-12-0x0000000001F30000-0x0000000002005000-memory.dmp
    Filesize

    852KB

  • memory/2196-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB