General

  • Target

    0be74adb2c0a53a10270773594bd2f25bdc60bb2a31a9fa8710e15bafb2b5c6a

  • Size

    1.2MB

  • Sample

    220530-b3nttahdg7

  • MD5

    20ae85c5052ceab12b41ebd1f76fbb59

  • SHA1

    2a675201b69ef2e69610daeeb8ecc2e065e1fe5b

  • SHA256

    0be74adb2c0a53a10270773594bd2f25bdc60bb2a31a9fa8710e15bafb2b5c6a

  • SHA512

    dd820c9bf08a6507618e348f18479fa33e434f4dc2c532d4ea6f4ce97813e6aa56c12e77398a3ee55d85d35b3ee70a9dc35aeb4a564184e60d1db1e3ce5534e7

Malware Config

Targets

    • Target

      0be74adb2c0a53a10270773594bd2f25bdc60bb2a31a9fa8710e15bafb2b5c6a

    • Size

      1.2MB

    • MD5

      20ae85c5052ceab12b41ebd1f76fbb59

    • SHA1

      2a675201b69ef2e69610daeeb8ecc2e065e1fe5b

    • SHA256

      0be74adb2c0a53a10270773594bd2f25bdc60bb2a31a9fa8710e15bafb2b5c6a

    • SHA512

      dd820c9bf08a6507618e348f18479fa33e434f4dc2c532d4ea6f4ce97813e6aa56c12e77398a3ee55d85d35b3ee70a9dc35aeb4a564184e60d1db1e3ce5534e7

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks