Resubmissions

18-03-2024 13:45

240318-q2hzhaab76 10

Analysis

  • max time kernel
    1192s
  • max time network
    997s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:50

General

  • Target

    8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe

  • Size

    1020KB

  • MD5

    496f86f951e1dbd3c4534d51a5297668

  • SHA1

    1199c5f30f5724841905cbdb9787649d15aae3d5

  • SHA256

    8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621

  • SHA512

    382abc596081ca5d0fdea39b12afe433e446cd50f59e4abca818162d96e46465beb1cda631109083071e7c050af6bfcf867be41d02c1e2ebe5dd99f61f45d510

  • SSDEEP

    24576:es0fVWVbd8fKT0KqTAFFCa/2yDEmdvAkomBbOsn51D:es0fVWVR8fKTeU1imBbl51D

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe
    "C:\Users\Admin\AppData\Local\Temp\8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4336
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe List Shadows
        2⤵
        • Interacts with shadow copies
        PID:1036
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        2⤵
        • Interacts with shadow copies
        PID:2652
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe List Shadows
        2⤵
        • Interacts with shadow copies
        PID:64
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
        PID:4048
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3160
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:240

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\System32\xfs

        Filesize

        254KB

        MD5

        04cfc3daefbbf76c99ed87ec86946857

        SHA1

        ecb2d49b7bee34e44f4718c21fe51c87996c6913

        SHA256

        1836f0b3c44570e23384af961acd544882e2d017032fe78e11fae484287c8545

        SHA512

        79cb6e2270bc6a96a03fa159002407aa556486ea3d698dd67d083b2f3579f14adc82f64741bb86cbf38a81a113e8940ad5d35ff353dcdfa7f55dfa74e0fbddd8

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db

        Filesize

        1024KB

        MD5

        f5fef41e3d9b7053177844b3f94d8b61

        SHA1

        c0c6384f2e0b56c6ac0b999d8584a2bc9509d20e

        SHA256

        68431ab4b4a76a1a635df107e402a68d272c88729c157e5de0fbdf84523b879e

        SHA512

        7039fbe40f264b4a79df4219fbee8952ad0d05a2501cf9ca5cfd28adc86558dc6df1a2568e486d06b6f50566f1ce74b7b9d0796891b5d1dbabcf077fa7dbd885

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db

        Filesize

        1024KB

        MD5

        a286cae76a3aca3d0e848faeebb8e461

        SHA1

        13759da81820bf5926332642ef1206a8cc2fa4a7

        SHA256

        72eea874ffec90abc4809825df887d3448cb542cdd7646c242f00e0140458819

        SHA512

        f690a1dc55e89544b3b6f9274b51c636f8be844f9aabe07a54edb2ce10f67f3211f91123541cbe39b5e31d97874d3ca1a12c279a9d9f673739833dbd01f4785b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

        Filesize

        7KB

        MD5

        75430994a9d6eb12d7d466adc7721020

        SHA1

        0f304f258fec9553341dffe96b752e9e086d265b

        SHA256

        39a780d6a9729f61a05bec79ae999168eaab1a60ad23ba6e63387fc084f1f142

        SHA512

        7ddda9b9d99cb59f11b079830268ad750b99c8368cffa00e552197816b829e307d2879d039023485ab6a5c21df7627376376c31a81966ea5dcad130848b18b8c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

        Filesize

        7KB

        MD5

        ad88b40c911f7fd92351106542d1a9b1

        SHA1

        1e2e8a1d7b2bafb62cba36bb43af84da08fb9e6a

        SHA256

        421fe492b25ca9a0eee89c6b096958cb2fa2115c2a14940c8b60e930f3c53bd0

        SHA512

        3a7a1694f7d85d1772fc7806fa5f7933d7ccb2465c23b849fdae432730f63a0819055eb49ca69fc613e44ae4577e7277b4702d773648280b80e037566e599bd0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db

        Filesize

        1024KB

        MD5

        c650430e888748962240ab47f883c1e6

        SHA1

        3aa0ccc2179dafd28aae93aef5d5d44b936dc35b

        SHA256

        bb3c17f3195c6481a90ae2d26b0bcf7a1b07455f3d6923b2ea9e0decc5b08fbd

        SHA512

        c9b4c3cabdd2f916373f3c4be19db1ddaeca63562d0f2e67ee1e06240e8fd4055064ad86814fef67c6df810bed0461ae06252bf9353e605f4975e6646a1a2745

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db

        Filesize

        24B

        MD5

        ae6fbded57f9f7d048b95468ddee47ca

        SHA1

        c4473ea845be2fb5d28a61efd72f19d74d5fc82e

        SHA256

        d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9

        SHA512

        f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

        Filesize

        7KB

        MD5

        ec4039095861e26ff1994a7a24d6b6c4

        SHA1

        ec1789317633e4c47854a85d06c0521d0f8b9862

        SHA256

        c2aac49e4a2e97edfbaad2046fac9143a9d39993c27380376850d431373a8e2b

        SHA512

        96ee5d1ee5ad98f7af7939b635f5862c917ec574547143b761e54dbbbfb9ab1848ac302a1cb12dc14f4f7a0f1e4c206efc5740f6f7b5f15992b8c1a8db41f448

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

        Filesize

        7KB

        MD5

        9a7b382668c477c85b3990244bdfbbbb

        SHA1

        48ee1b6a3f9b9c60d2b9d5192805af666b01cf9b

        SHA256

        d58df5b23e544d022ac2f5a0b4280c6e1d8f9dcde881be2bdaddb742493b0a71

        SHA512

        4f50bbf76c079f1e64e1a67396c7cdc408b17ceabf3a5e39cfde9ebf9c1029adf59cf0b244fd1c667ea2a28d6e0cb5fa57d72257ed25a38ad69ec25959cf4fdb

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5PWHOEW3\microsoft.windows[1].xml

        Filesize

        97B

        MD5

        d1c10aa0c9c38c34b86e244ecb7f3d35

        SHA1

        d9d6855cf18e16c8127f72ae47b332ac1e563ecd

        SHA256

        37ab2f4b208df4c9e6e8618d6d4535ee2c522be6f8c9cd406d347b7da4db3d95

        SHA512

        37cf3aeef5ef4634dca07365b334f03a87b90cc42d4d1a41b8f34fd87396ee55817c690fa4d7a30034fdefd871568d24c028e02c8c3dd244315ccbc485f61572

      • C:\Users\Admin\AppData\Roaming\2EFC9E6B2EFC9E6B.bmp

        Filesize

        2.6MB

        MD5

        993cc909a89f0fb7fe90acc3703c2105

        SHA1

        f422cdcb426718b235a19080b0daf71c9b448768

        SHA256

        4aa6cdb9ce95410f85a05b21967d224cfd49cf8c7fa18d9998304a16d4e4b5d8

        SHA512

        5ec562b1e6f91f8774bf8fd00a6a413b4b4b5be2ede17ff9c417fce7097b7d313b136740e525c19a77f220e80fb0e92f8f4d1866ea185c9fc6755c3b41aa9762

      • memory/5040-43-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-49-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-9-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-13-0x0000000002490000-0x0000000002491000-memory.dmp

        Filesize

        4KB

      • memory/5040-14-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-15-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-16-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-17-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-18-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-21-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-22-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-23-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-24-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-25-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-26-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-27-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-28-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-29-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-30-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-31-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-32-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-33-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-34-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-35-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-36-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-37-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-38-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-39-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-40-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-41-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-42-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-6-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-44-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-45-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-46-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-47-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-48-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-8-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-50-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-51-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-52-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-53-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-54-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-55-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-56-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-57-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-58-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-59-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-60-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-61-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-62-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-63-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-64-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-65-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-66-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-67-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-68-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-69-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-70-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-71-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-72-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-73-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-5-0x0000000002490000-0x0000000002491000-memory.dmp

        Filesize

        4KB

      • memory/5040-4-0x0000000002490000-0x0000000002491000-memory.dmp

        Filesize

        4KB

      • memory/5040-3-0x0000000002490000-0x0000000002491000-memory.dmp

        Filesize

        4KB

      • memory/5040-2-0x00000000027C0000-0x0000000002824000-memory.dmp

        Filesize

        400KB

      • memory/5040-1-0x0000000002490000-0x0000000002491000-memory.dmp

        Filesize

        4KB

      • memory/5040-0-0x00000000027C0000-0x0000000002824000-memory.dmp

        Filesize

        400KB

      • memory/5040-74-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-75-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-76-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-77-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/5040-78-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB