General

  • Target

    1e4b9f225ed46e67fdba49356d0aa837393f4c00b42bd84f7ffbba24c9810d6f.sample

  • Size

    976KB

  • Sample

    210726-64qs6bm4ye

  • MD5

    fc2d1d2825c42a11b56d6e5fd0ef0317

  • SHA1

    321680c5760d9dac5ad5c2c6c0cd1bc638a50b15

  • SHA256

    1e4b9f225ed46e67fdba49356d0aa837393f4c00b42bd84f7ffbba24c9810d6f

  • SHA512

    c70763ac0be9c9448d86a2c5ddfe2ecd8d392f312cbbdfc8fda39f3bc15500d68580c6c0698cb89578b8be54775a2d17f03edf1772c5a0481f4e35eaca798e21

Malware Config

Targets

    • Target

      1e4b9f225ed46e67fdba49356d0aa837393f4c00b42bd84f7ffbba24c9810d6f.sample

    • Size

      976KB

    • MD5

      fc2d1d2825c42a11b56d6e5fd0ef0317

    • SHA1

      321680c5760d9dac5ad5c2c6c0cd1bc638a50b15

    • SHA256

      1e4b9f225ed46e67fdba49356d0aa837393f4c00b42bd84f7ffbba24c9810d6f

    • SHA512

      c70763ac0be9c9448d86a2c5ddfe2ecd8d392f312cbbdfc8fda39f3bc15500d68580c6c0698cb89578b8be54775a2d17f03edf1772c5a0481f4e35eaca798e21

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks