Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 08:55

General

  • Target

    1eb633b23aac213285349962698e72ed_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    1eb633b23aac213285349962698e72ed

  • SHA1

    304e5ab558fa1d00e00a2c0f43f8f41a385eb784

  • SHA256

    86ad83112863848cc9b07cc45e6ae72845e6c71fea9bbb0176450a4247d2e4b7

  • SHA512

    6d28fa26a3b15089808df372b8ec9a1151d00964c29c937f451ea3be9eb31799e74ef1f25db644bc9590675a22439ec19921849cb51c9188ad79d4d829839ac5

  • SSDEEP

    24576:gIpPeRM4fkcxdvdnjqtei/y1RNSA4QGF4ivjd:hP6fkUdFnjqkj1vSA5LiJ

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eb633b23aac213285349962698e72ed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1eb633b23aac213285349962698e72ed_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-0-0x0000000001EC0000-0x0000000001F95000-memory.dmp
    Filesize

    852KB

  • memory/1936-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-8-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-6-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/1936-12-0x0000000001EC0000-0x0000000001F95000-memory.dmp
    Filesize

    852KB

  • memory/1936-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB