Analysis

  • max time kernel
    204s
  • max time network
    207s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 03:39

General

  • Target

    e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b.exe

  • Size

    1.6MB

  • MD5

    cf1b6aa96b85a7b508ef95cd1c37662a

  • SHA1

    335804b3a993b9373737df9dac29521412ea4913

  • SHA256

    e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b

  • SHA512

    d64c5eee51e8f9acb7ea2cd92c4abc6ab49ac3aa4833a0e39c5c28c8b1391bd7c4ea3de011c70b8e8e9772bd4c190511286d859534b79cc32e7e23196d808929

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b.exe
    "C:\Users\Admin\AppData\Local\Temp\e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b.exe
      "C:\Users\Admin\AppData\Local\Temp\e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-54-0x00000000034E0000-0x00000000035FE000-memory.dmp
    Filesize

    1.1MB

  • memory/956-58-0x00000000034E0000-0x00000000035B7000-memory.dmp
    Filesize

    860KB

  • memory/956-60-0x0000000003A60000-0x0000000003B35000-memory.dmp
    Filesize

    852KB

  • memory/2040-55-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2040-56-0x0000000000605CB0-mapping.dmp
  • memory/2040-57-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2040-59-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/2040-61-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2040-62-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2040-63-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2040-64-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/2040-65-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB