General

  • Target

    03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218.sample

  • Size

    1.1MB

  • Sample

    210726-gxbgz1dka2

  • MD5

    32126de1466136e0b4f39560f3956fb9

  • SHA1

    1f2b679904a40552d24d430529e70c916504aef4

  • SHA256

    03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218

  • SHA512

    50b49d35e8953584e1dc3a9263093ef1be4f75ac6daec1eb18d649ff9228d819166aa0949f9f0f336354ce10ad7f5a71295b1704b86f311c0e3afebbbc9905ec

Malware Config

Targets

    • Target

      03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218.sample

    • Size

      1.1MB

    • MD5

      32126de1466136e0b4f39560f3956fb9

    • SHA1

      1f2b679904a40552d24d430529e70c916504aef4

    • SHA256

      03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218

    • SHA512

      50b49d35e8953584e1dc3a9263093ef1be4f75ac6daec1eb18d649ff9228d819166aa0949f9f0f336354ce10ad7f5a71295b1704b86f311c0e3afebbbc9905ec

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks