Resubmissions

16-03-2024 15:50

240316-s93d8aga69 10

Analysis

  • max time kernel
    1192s
  • max time network
    1073s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 11:47

General

  • Target

    ce7104bc850c5a07a867cadb8f4bfa59.exe

  • Size

    1.1MB

  • MD5

    ce7104bc850c5a07a867cadb8f4bfa59

  • SHA1

    ee1c80c04d2505bd0675e42317ce702c99a9c38e

  • SHA256

    cd2bc2ceb0e1b7d7c31f7a2aec7e838d3a90767ed3d02e1720170875e4a23cb6

  • SHA512

    74f84a2c6b73c8519d3ec6b36a996c0cfc4d956c234200ed0e69a262fd66c224fdcf694a13fb1aa9cbbe5880afd9641725fe8d380196214a479ef8dc29fdc73b

  • SSDEEP

    24576:0HtrdKYVVSrqGDohJ3STZG8vIn/sCBGnWsY03+C:0HtV7GwBSTc8An/4YJC

Malware Config

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce7104bc850c5a07a867cadb8f4bfa59.exe
    "C:\Users\Admin\AppData\Local\Temp\ce7104bc850c5a07a867cadb8f4bfa59.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:2212
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:4384
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:2832
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4048
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3412
  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\System32\xfs

    Filesize

    188KB

    MD5

    fe40e7c6f5a937f970b066d1a56f4760

    SHA1

    bab863c0abcb744fadaccaceefdcce5fb2ff2f9a

    SHA256

    af5e401f5e3f6a067174972dda24ef0c21276c5f6d66cb0d5a29ccc98b7e3f1a

    SHA512

    f1b632e6b44523dda2f342435c07733d6498ff4a60d460fdb1e0e063a5d44077d2020bf1d506aa3b079600090a05cb00848eba6c2490fa2cb8c0de2cbc4d3a3a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db

    Filesize

    1024KB

    MD5

    e544ef29d4e4376c11911870686d58ca

    SHA1

    6a3dd7b9a10af1e327b8fc36963711653f7323e1

    SHA256

    e373e99d52bfab57972c46968612be66809782a05019fd5673685b33cf796204

    SHA512

    7f71ab8a2bc57c1d460bfe88dc8f34e82ff310ccc083dd5d616b0480ada77a32b6d75f293c9186ad26d5b0951f7f9ef600a1f0fb0ec39557071281161012ba2f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

    Filesize

    7KB

    MD5

    51c0c2b45d331d0170dabb8cf49f9723

    SHA1

    132370bbb2defdb462899d910e1b6a924689c8c4

    SHA256

    9cf0b2e5798e86716f3ca950e9f661a2ecdd3d210b1eab4d31de6bdcd224ead8

    SHA512

    ddeac6e63a3e706a7c15a7e00a2e39df766c4e00b70cf4eb69ce5651e6cd65eb89597c1ccf2cffa2c5e4615d1a4a9cad518bae4681ae2aed48358a76b1eef76e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db

    Filesize

    1024KB

    MD5

    6ae36b6de5c5f1eeac5f49dc48641c04

    SHA1

    f0b4e0f67da9a245423eea527cdeb3fa400538c0

    SHA256

    58d96a1665603ea8aaa0b7833b99709c5e117602b2bbb9fe49cd86f3c98977a3

    SHA512

    a4c302cefd2f8522482a64927fe3459e2c81e52b0019a1358a68e2cce5c5d8953d1743d38ad74729f943790946f7b8e7f51589fa3668d28b10aee4b80f7c5180

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db

    Filesize

    1024KB

    MD5

    894c08245c346af2d991b0bf6a59b69e

    SHA1

    6c5ff2e019b39c86aeea1f240b053a4603742423

    SHA256

    4d2d7f821e7cdd4b72aae8e7ebc295550a34e9847e098ffbf8d91432b9e6a13d

    SHA512

    5598e87cd6a2a62cad4433ab6b47a42589ed25ff275ddc535da3bff6b7b3e9654790c4866cb46f182192a44b66bf7e5cf3bfe37503c32480c4f48c9fb70a5fae

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db

    Filesize

    24B

    MD5

    ae6fbded57f9f7d048b95468ddee47ca

    SHA1

    c4473ea845be2fb5d28a61efd72f19d74d5fc82e

    SHA256

    d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9

    SHA512

    f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

    Filesize

    7KB

    MD5

    11d3d2d2147fc99d983b349e198eea0e

    SHA1

    076df9e59d45d1d26f479ecd65fa5c2fd60a1dc4

    SHA256

    fe87a65850d9a20cdc91b28b9a87a1e38bd4125a5ed44f3f62a11b56fd9c0ccd

    SHA512

    dfd55cce79d5aaaca66aa220bf9ba8b426dc267e25cb8bf6d5b9991c2b7b8a5198e9d792c0a3fad76ffb6c4dbeb528d2d7ea1ddd472703faa7e2735b2d40ea78

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

    Filesize

    7KB

    MD5

    3a9b3ed0fc68ec49baf150b0734a9556

    SHA1

    4a4c09216a81379845d0859a363e06251891d61a

    SHA256

    a4acb51cbbf28669a2ea7be4dd7b9e80988acb23de3208991f9dccd5464ebe6b

    SHA512

    da8f13093cc94e969242bdd2347086d7312e8862e535aaea082e6da5d66846e9f3377c1ea9348d863586fbb1e7241210ffe1a14468f41efea66bac6b926c49e2

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4NZ8O90T\microsoft.windows[1].xml

    Filesize

    97B

    MD5

    1b6e70bda2fbd5a1e1a5397fb89a1dc4

    SHA1

    26cf345af0ad604976230cc3c54c59534aca0a2f

    SHA256

    500042553b63cf5a97ac73e3b3f668d07aa0f30857ba170a2cad07e6b4bff79d

    SHA512

    8affce7ff812f3954eeb05bea7759d2cc898c89b29ab199f782f32b93291d389e53fb59c162bde080850084bfd954ccc1c505d339c01df0080038e5a2c4423ab

  • C:\Users\Admin\AppData\Roaming\A254C801A254C801.bmp

    Filesize

    2.6MB

    MD5

    993cc909a89f0fb7fe90acc3703c2105

    SHA1

    f422cdcb426718b235a19080b0daf71c9b448768

    SHA256

    4aa6cdb9ce95410f85a05b21967d224cfd49cf8c7fa18d9998304a16d4e4b5d8

    SHA512

    5ec562b1e6f91f8774bf8fd00a6a413b4b4b5be2ede17ff9c417fce7097b7d313b136740e525c19a77f220e80fb0e92f8f4d1866ea185c9fc6755c3b41aa9762

  • memory/2088-39-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-44-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-11-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-12-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-13-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-14-0x00000000021F0000-0x00000000022C5000-memory.dmp

    Filesize

    852KB

  • memory/2088-15-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-16-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-17-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-18-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-19-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-22-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-23-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-24-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-25-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-26-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-27-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-28-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-29-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-30-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-31-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-32-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-33-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-34-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-35-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-36-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-37-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-38-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-5-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-40-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-41-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-42-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-43-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-7-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-45-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-46-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-47-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-48-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-49-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-50-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-51-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-52-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-53-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-54-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-55-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-56-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-57-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-58-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-59-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-60-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-61-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-62-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-63-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-64-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-65-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-66-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-67-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-4-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-3-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-2-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-1-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-0-0x00000000021F0000-0x00000000022C5000-memory.dmp

    Filesize

    852KB

  • memory/2088-68-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-69-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-70-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-71-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB

  • memory/2088-72-0x0000000000400000-0x0000000000608000-memory.dmp

    Filesize

    2.0MB