Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 13:28

General

  • Target

    8e3b9878addd01a64787996496cce929_JaffaCakes118.exe

  • Size

    1018KB

  • MD5

    8e3b9878addd01a64787996496cce929

  • SHA1

    cf60acbbe1914412860c7ba32567b6a666b9e423

  • SHA256

    9616eff1437e98fbe7360b61f3786d643b5c5eb4f57edb8b4d65884084676e18

  • SHA512

    5ed52cf73564ed6b84d3be5d6c16a5d48ba6175e50f02a70e83986c18f1ce50bc76d41d244668ef3be872384323ac11d180bf90f2762a2bf8fe28ea9298fd16f

  • SSDEEP

    24576:O/7TbYcDa6BSSEkmfSRmjNr0HmO0g9miDnP9GAzYJLj:O7TajSENNO79FDPzzYFj

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e3b9878addd01a64787996496cce929_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8e3b9878addd01a64787996496cce929_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-0-0x0000000000220000-0x00000000002F5000-memory.dmp
    Filesize

    852KB

  • memory/2548-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2548-12-0x0000000000220000-0x00000000002F5000-memory.dmp
    Filesize

    852KB

  • memory/2548-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB