Resubmissions

29-01-2023 18:09

230129-wrszlshh51 10

Analysis

  • max time kernel
    1060s
  • max time network
    1061s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 12:15

General

  • Target

    cc8a92319d9e60f28bfbcd88451a6fccfa997169ac85a121c710b13235198353.exe

  • Size

    1.4MB

  • MD5

    3ebe6fc2765d0c6d7286b19d2cd29cd9

  • SHA1

    9aff7f15bccbdd0961fc6d803687b749ef2f304b

  • SHA256

    cc8a92319d9e60f28bfbcd88451a6fccfa997169ac85a121c710b13235198353

  • SHA512

    3bdf9a3900b78ccd10f2ca004001f14cec8213d7eca8d1e6d12f9718df0883e2d1d9efca256101bdf915eff98f2472e7605f12b8ebb24c9ad02e7f043d4129c7

  • SSDEEP

    24576:C3IpPeRM4fkcxdvdnjqtei/y1RNSA4QGF4ivjis:3P6fkUdFnjqkj1vSA5Li1

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc8a92319d9e60f28bfbcd88451a6fccfa997169ac85a121c710b13235198353.exe
    "C:\Users\Admin\AppData\Local\Temp\cc8a92319d9e60f28bfbcd88451a6fccfa997169ac85a121c710b13235198353.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:2180
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2336
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:988
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\System32\xfs

    Filesize

    95KB

    MD5

    16beb5670376fc4f005c1ce3fc4406e9

    SHA1

    7231e68c6ccedd4ca88cfe9d6f4c06644def3286

    SHA256

    52e8b2702330db8c65ad3106f0bf403326f147b9eb423dcdd59c328d9182a799

    SHA512

    2599e22f6bd1c5c9e9e73e802940844ee3aeb5fc66e37306df83d47e8292c86d259e6b473a6330f37a2a04fec5f3b7d94d272373a9fc72a1d0d4d07160662c2c

  • memory/2188-0-0x0000000001FE0000-0x00000000020B5000-memory.dmp

    Filesize

    852KB

  • memory/2188-2-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-1-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-3-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-4-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-5-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-8-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-6-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-11-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-12-0x0000000001FE0000-0x00000000020B5000-memory.dmp

    Filesize

    852KB

  • memory/2188-13-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-16-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-37-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-38-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-39-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-42-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-44-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-45-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-46-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-47-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-48-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-51-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-49-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-52-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-50-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-53-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-54-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-55-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-57-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-56-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-58-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-62-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-64-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-63-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-66-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-65-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-68-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-67-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-69-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-70-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-71-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-72-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-73-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-74-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-76-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-77-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-75-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-78-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-79-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-80-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-81-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-84-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-85-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-82-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-83-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-86-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-87-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-89-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-88-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-90-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-91-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-92-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-93-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-95-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-94-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-96-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-98-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2188-97-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB