Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 07:55

General

  • Target

    53b597d0f54362a1110b1785beeebadf_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    53b597d0f54362a1110b1785beeebadf

  • SHA1

    74804f2afa946f1409385d5ac36830517039f9be

  • SHA256

    803685bdfaac4bc57c3446181daa4d4bc73577f84df0ae2d6d9a1fcc4280f230

  • SHA512

    8545cfbc1c084f6bbe5b8db61d9e7fe4bc7bdebabfdb56aab86667f52cacf486cb34699bbbcfd88e0f6fe97abb724e1cae0d673dfa525642f1f20b2b820bc243

  • SSDEEP

    24576:dOhbGenqCPa8/eKdCMxnYQ3FBXwbldyCo:+JP1ehMxnr15wbqX

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53b597d0f54362a1110b1785beeebadf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\53b597d0f54362a1110b1785beeebadf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-0-0x0000000000320000-0x00000000003F5000-memory.dmp
    Filesize

    852KB

  • memory/2200-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2200-12-0x0000000000320000-0x00000000003F5000-memory.dmp
    Filesize

    852KB

  • memory/2200-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB