Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:13

General

  • Target

    6c96ca06e337213b82e57bf8d2d06ab1_JaffaCakes118.exe

  • Size

    1003KB

  • MD5

    6c96ca06e337213b82e57bf8d2d06ab1

  • SHA1

    cc2c72b8d860768137800cbc13b615236cb0b9bd

  • SHA256

    943f55fdb67eaa648f0fd18f68ce89312dd8ad8a7a0a40a817bf35faa3a9d99f

  • SHA512

    24b89ca61afec4bb6947fe5e9ad773e4b38d1efb086ac571f98154d2e936c2cfd1ea8ddfd72f55e265e6e25363ffe93ff4c4236b691d405e07875b30ed6ad441

  • SSDEEP

    24576:B/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAbm6:l7TajSENNO79FDPzh

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c96ca06e337213b82e57bf8d2d06ab1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c96ca06e337213b82e57bf8d2d06ab1_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-0-0x0000000000610000-0x00000000006E5000-memory.dmp
    Filesize

    852KB

  • memory/2292-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-6-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-11-0x0000000000610000-0x00000000006E5000-memory.dmp
    Filesize

    852KB

  • memory/2292-12-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2292-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB