Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    03-03-2024 13:53

General

  • Target

    Ransomware/NoMoreRansom.exe

  • Size

    1.4MB

  • MD5

    63210f8f1dde6c40a7f3643ccf0ff313

  • SHA1

    57edd72391d710d71bead504d44389d0462ccec9

  • SHA256

    2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

  • SHA512

    87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

  • SSDEEP

    12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\NoMoreRansom.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\NoMoreRansom.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:2920
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=uk --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=6108 --field-trial-handle=2056,i,2925031861192830535,7089573117439845640,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3852

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2920-0-0x0000000002340000-0x000000000240E000-memory.dmp
      Filesize

      824KB

    • memory/2920-1-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-2-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-3-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-4-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-6-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-9-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-10-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-11-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-12-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-13-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-14-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-15-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-18-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-19-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-20-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-21-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-22-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-23-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-24-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-25-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB

    • memory/2920-26-0x0000000000400000-0x00000000005DE000-memory.dmp
      Filesize

      1.9MB