Resubmissions

18-03-2024 13:45

240318-q2hzhaab76 10

Analysis

  • max time kernel
    1791s
  • max time network
    1596s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:50

General

  • Target

    8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe

  • Size

    1020KB

  • MD5

    496f86f951e1dbd3c4534d51a5297668

  • SHA1

    1199c5f30f5724841905cbdb9787649d15aae3d5

  • SHA256

    8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621

  • SHA512

    382abc596081ca5d0fdea39b12afe433e446cd50f59e4abca818162d96e46465beb1cda631109083071e7c050af6bfcf867be41d02c1e2ebe5dd99f61f45d510

  • SSDEEP

    24576:es0fVWVbd8fKT0KqTAFFCa/2yDEmdvAkomBbOsn51D:es0fVWVR8fKTeU1imBbl51D

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe
    "C:\Users\Admin\AppData\Local\Temp\8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:196
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe List Shadows
        2⤵
        • Interacts with shadow copies
        PID:4312
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        2⤵
        • Interacts with shadow copies
        PID:4520
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe List Shadows
        2⤵
        • Interacts with shadow copies
        PID:1088
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
        PID:2196
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4484
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db

        Filesize

        1024KB

        MD5

        c54cde3ceede65db57e1ef09429038d6

        SHA1

        d40df43ca2538ba8f23eb8d5e6ba48c6cd1a29a7

        SHA256

        80a0bcaaf774d79edb86f7cf3793bb8d584f3b74a67112b7b7b651aa762240eb

        SHA512

        1677ee5d05e7357550bf0b45d5f077557e3835d066ac930692112c69c4719a4f618af33f8531b9b99f202d3e69716e2f53faa7da0c8092ffa22a43b585777f2b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db

        Filesize

        1024KB

        MD5

        c478d8ebd9455607c807acfd735281e2

        SHA1

        51b56347daeb2e1113622f87f4ea1b3f91a95505

        SHA256

        f0e3800f84b46e7285c7d478d3b25a152b8904e0481baa6d6cea2a8692dd2b42

        SHA512

        195d30d5ec2e56d63d7b9e8a9fc0caae59f10cd419696c456a20a8e92945969925fefdb4416b16562ef4070fb4be4064ab44e276be5cc1473103847c0990ab94

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

        Filesize

        7KB

        MD5

        53a1264b64e3b5b0d8f3c913e97524e2

        SHA1

        85a684869f8721cb327cf7f6fb3ce8f2b39e80e9

        SHA256

        9353985c11ae4085208fcd8527fe754bf3feda7bc1c93efe0ba0bcf98f37594a

        SHA512

        c50ee6e14cae24769d211e46bebd7bebfc684132baa1f67930434709505acbd1b74885efc28acd8c3c43885f12599e135594dcca89c96ccbd6b7a11689da945a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db

        Filesize

        1024KB

        MD5

        eba4e0b01ffe34626b5e200d18741b66

        SHA1

        1b5c320a0d0df24fa823d3e7d089e25a0db6a0a5

        SHA256

        ff580f5b35bf1846a5250e56ee820d7fa1c7adb54784562da5907ee0d896d438

        SHA512

        909910ec8fd0041f61935533779c4c0dbf4848b4a1d688cb1c37139cfdcaef3b3e49f7e747fd015efa0da4446de7b9098bdb5724fc683fc52e634b6daa2f45db

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db

        Filesize

        1024KB

        MD5

        c5d114b4f9fa925779ef387c163db79a

        SHA1

        7316995195c4f6913ae9d7358ecf1e0fb771d368

        SHA256

        e47d9a5b752e38b8689d7bc2dc4b6bb737fa16f51cf5a618f2661e757ad75cc8

        SHA512

        bedc847ae982eac250425962cc1a5ef5b9660c3feecac77ea97d1a5684fc74892bd6b9860c9c6826e48beeac928610b526050b701f1308311392635dc2eb37c7

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db

        Filesize

        24B

        MD5

        ae6fbded57f9f7d048b95468ddee47ca

        SHA1

        c4473ea845be2fb5d28a61efd72f19d74d5fc82e

        SHA256

        d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9

        SHA512

        f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

        Filesize

        7KB

        MD5

        834ea5b8eae0cc502fffec8ed6ff4b7c

        SHA1

        c5b4e9d46caa0fc37d75aefbf51dc645b5c71fd4

        SHA256

        8c32b3ae58dea844c66d3b1a76ea614c55f71a08bc6f223e73ceb6457855a674

        SHA512

        51d2604b87a39b1cb90692332d9b88ea15d4970a36c8d1c8646b1cf3ec9737bd71a12d66a27ae3087d43289969a939042bc389a4b5875ca3ddb2a087ccac80ff

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

        Filesize

        7KB

        MD5

        311e20a62438b674d706aa900741c61e

        SHA1

        b9fc8d8cfe3bf57c4bea293f46ed3e91f9f7858f

        SHA256

        49bab9ac4a0a33a4dc07ca4db0b13756060cfbbe53863a7c9e94661e16421134

        SHA512

        e8c2a3c1622769b325a06d120d962cab248a3cbdeb77c644014a33ed9baedc42dd8ea0bbbd4159f798d8b6be4bc857dc69bc0a60e1b815bb500349a3a17f84ce

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

        Filesize

        7KB

        MD5

        68302d18ba68312f7dd701e7ec24e3bb

        SHA1

        fa319db61354abdd1e8c35fff6296e0db954a1e4

        SHA256

        5b87fa40f263af3ba0e9c65c374e3de94580065f1c78dff336c1ec91cd9d52e4

        SHA512

        8706ac229d9415acdbe3b639924758fd50b20ccee127234a9a8748e658e2180b151c66f1f23d61ce3fd9927dca5e5128741880b24f47d06273fb6e36d4670267

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MOQY2KJ2\microsoft.windows[1].xml

        Filesize

        97B

        MD5

        99d3557f2d8749a822b0aa63a0e47e38

        SHA1

        c4e3c3aa8f681d416bf8bfb95beb26dc73288b09

        SHA256

        68ffd035aecd3d63138533db6fcf9d9696537099200433e8490285e663ef21df

        SHA512

        eb52de8f728b51763577ccc5f0cddf4f2453a99a801b5e7bd5d8a14e95e3aa58dc7080dd976508d368fb544c638c110791d3630da8a2486bb94a418ce42c69fb

      • C:\Users\Admin\AppData\Roaming\06D1E35A06D1E35A.bmp

        Filesize

        2.6MB

        MD5

        993cc909a89f0fb7fe90acc3703c2105

        SHA1

        f422cdcb426718b235a19080b0daf71c9b448768

        SHA256

        4aa6cdb9ce95410f85a05b21967d224cfd49cf8c7fa18d9998304a16d4e4b5d8

        SHA512

        5ec562b1e6f91f8774bf8fd00a6a413b4b4b5be2ede17ff9c417fce7097b7d313b136740e525c19a77f220e80fb0e92f8f4d1866ea185c9fc6755c3b41aa9762

      • memory/1640-43-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-49-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-12-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-13-0x0000000002450000-0x0000000002451000-memory.dmp

        Filesize

        4KB

      • memory/1640-14-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-15-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-16-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-17-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-18-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-19-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-22-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-23-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-24-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-25-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-26-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-27-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-28-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-29-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-30-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-31-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-32-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-33-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-34-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-35-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-36-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-37-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-38-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-39-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-40-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-41-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-42-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-7-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-44-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-45-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-46-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-47-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-48-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-8-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-50-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-51-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-52-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-53-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-54-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-55-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-56-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-57-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-58-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-59-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-60-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-61-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-62-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-63-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-64-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-65-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-66-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-67-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-68-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-69-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-70-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-71-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-72-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-73-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-4-0x0000000002450000-0x0000000002451000-memory.dmp

        Filesize

        4KB

      • memory/1640-6-0x0000000002450000-0x0000000002451000-memory.dmp

        Filesize

        4KB

      • memory/1640-3-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-2-0x00000000025E0000-0x0000000002644000-memory.dmp

        Filesize

        400KB

      • memory/1640-1-0x0000000002450000-0x0000000002451000-memory.dmp

        Filesize

        4KB

      • memory/1640-0-0x00000000025E0000-0x0000000002644000-memory.dmp

        Filesize

        400KB

      • memory/1640-74-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-75-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-76-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-77-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB

      • memory/1640-78-0x0000000000400000-0x00000000005DE000-memory.dmp

        Filesize

        1.9MB