Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 03:55

General

  • Target

    5d0e88d6b050cb55e79ebce600921ebd_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    5d0e88d6b050cb55e79ebce600921ebd

  • SHA1

    9ef793bb1d4152cf6b061301c80b8c2bd747e59b

  • SHA256

    c2c8da21d472f2ef59895e6ebb5d610381040f1553e263aadd9b9232e0038a26

  • SHA512

    9fe52094d3e038691c993357d72db9d2279fddc2106753a36f7b5ffec8c9d016292e4c961ffe0bfc3ced777dfbde9d094dca3325595580e9dc92ae6fd8516ef4

  • SSDEEP

    24576:2LOSYaFspWmOqvoDAmey0zA8zLKJTVgIRKNAi5N8e:mOSYaWnQ0Jnz9Qw

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d0e88d6b050cb55e79ebce600921ebd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5d0e88d6b050cb55e79ebce600921ebd_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3648-0-0x0000000000060000-0x0000000000067000-memory.dmp
    Filesize

    28KB

  • memory/3648-1-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/3648-2-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/3648-3-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/3648-4-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/3648-5-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/3648-7-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-8-0x0000000000533000-0x0000000000606000-memory.dmp
    Filesize

    844KB

  • memory/3648-9-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-13-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/3648-14-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-15-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-16-0x0000000000533000-0x0000000000606000-memory.dmp
    Filesize

    844KB

  • memory/3648-17-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-18-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-19-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-20-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-21-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-24-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-25-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-26-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-27-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB

  • memory/3648-28-0x0000000000400000-0x0000000000611000-memory.dmp
    Filesize

    2.1MB