Analysis

  • max time kernel
    124s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 22:21

General

  • Target

    9c216a7d7e50c0576ca4bdc794db37c8_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    9c216a7d7e50c0576ca4bdc794db37c8

  • SHA1

    0aaadb06bcf07248471e6a82fb2637af3716642e

  • SHA256

    b5684501d0aad591ad4248ad10bd83d2489da9eada54e7b8547ae695a47eed05

  • SHA512

    809309fd5c43e2afcc21e72eb54dee152b6defcca0e09437e8cd661adea8aaea2bb771cec6502c916fb1395d69128fb582de8899fbc5daaef49c273e8d2d4231

  • SSDEEP

    24576:EWGL4aoSLfz3UYfsRuoL5nj8+/FRoR6SK+/JFwcAr:xG3dflURLV8ekR6SJ7wcAr

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c216a7d7e50c0576ca4bdc794db37c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9c216a7d7e50c0576ca4bdc794db37c8_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1816-0-0x0000000001EE0000-0x0000000001FB5000-memory.dmp
    Filesize

    852KB

  • memory/1816-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1816-12-0x0000000001EE0000-0x0000000001FB5000-memory.dmp
    Filesize

    852KB

  • memory/1816-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB