Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 11:28

General

  • Target

    919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    919dce0ced99c5a4061aa1d188c1193d

  • SHA1

    d41e1c953229c273557593fa969b2cefa172e76a

  • SHA256

    ccb9c533f857cc38873d902a82b3e5f1cb970685521c7cdb386754a1b5e4c7c3

  • SHA512

    58e2c5ef6339ac977f6c8fe2785c4fd65c79eb82bef850318070aaaca5914571b571abef7d826a2b36977bb4496fdd019c421e64be27186315ffa92dfd4c6ec2

  • SSDEEP

    24576:1UkSdqjP6qMO06cZZhqiCyGGJ/ZRwbkM1RtQraMXeWS:1UkJjCTORcZr4CxRwJtQrJe

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\919dce0ced99c5a4061aa1d188c1193d_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3564

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3564-10-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-5-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-2-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-3-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-8-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-1-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-11-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-9-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-7-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-6-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-15-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-16-0x0000000000400000-0x0000000000607000-memory.dmp
    Filesize

    2.0MB

  • memory/4696-4-0x00000000023D0000-0x00000000024F2000-memory.dmp
    Filesize

    1.1MB