Resubmissions

07-09-2023 14:45

230907-r45fysaf5s 10

07-09-2023 14:12

230907-rjbyxaad5s 10

Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2023 14:45

General

  • Target

    38f1b8c86870354a31878d55c6897d7eb9e83f9418aafbfe9f6ff897dd3c2f05.exe

  • Size

    1.1MB

  • MD5

    38d1e069b9e9b3e0c255e49115295b7e

  • SHA1

    151b38a5fc8271cfdd03c72367b55242f7891f78

  • SHA256

    38f1b8c86870354a31878d55c6897d7eb9e83f9418aafbfe9f6ff897dd3c2f05

  • SHA512

    a8334a202415641ca9706de45df45dc9304643b141ba4651bbe80c1c524b72ad56ab4cda01f45f08c3727991ed7789f9bf238d9304a5b8d8a41140fbd7c53610

  • SSDEEP

    24576:PtO+RduDZwmzMo5sD5AgT4CoCTisqywkPOsxwZms3Qhg:PtOAuWmIOe2ZCoC+sWzZms3Qa

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38f1b8c86870354a31878d55c6897d7eb9e83f9418aafbfe9f6ff897dd3c2f05.exe
    "C:\Users\Admin\AppData\Local\Temp\38f1b8c86870354a31878d55c6897d7eb9e83f9418aafbfe9f6ff897dd3c2f05.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/984-0-0x00000000023D0000-0x00000000024A5000-memory.dmp
    Filesize

    852KB

  • memory/984-1-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-2-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-3-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-4-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-5-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-7-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-11-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-12-0x00000000023D0000-0x00000000024A5000-memory.dmp
    Filesize

    852KB

  • memory/984-13-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-14-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-15-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-16-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-17-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-18-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-21-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-22-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-23-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-24-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-25-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-26-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-27-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB

  • memory/984-28-0x0000000000400000-0x0000000000608000-memory.dmp
    Filesize

    2.0MB