General

  • Target

    msg.jpg

  • Size

    1.0MB

  • Sample

    220404-d5ttysaag2

  • MD5

    b891aa5781114582c27baa0c8029777c

  • SHA1

    7a53a0516286728323c8e6d02a6a5e1077726f4c

  • SHA256

    4d00ce6c7237134b00cde4b24f1c6dfaffb031cf84845a8bae2a5e5ece8f5434

  • SHA512

    63e5357d3b24f6435d77c47c510386dfe45e97ade64e574b24f3349a08a63e0f415534a3e5bc72f9d45011abbead12e9d8bfecbd61ff3363326af0b4b73cbc85

Malware Config

Targets

    • Target

      msg.jpg

    • Size

      1.0MB

    • MD5

      b891aa5781114582c27baa0c8029777c

    • SHA1

      7a53a0516286728323c8e6d02a6a5e1077726f4c

    • SHA256

      4d00ce6c7237134b00cde4b24f1c6dfaffb031cf84845a8bae2a5e5ece8f5434

    • SHA512

      63e5357d3b24f6435d77c47c510386dfe45e97ade64e574b24f3349a08a63e0f415534a3e5bc72f9d45011abbead12e9d8bfecbd61ff3363326af0b4b73cbc85

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks