General

  • Target

    e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b

  • Size

    1.6MB

  • Sample

    220625-d7pb9afaa6

  • MD5

    cf1b6aa96b85a7b508ef95cd1c37662a

  • SHA1

    335804b3a993b9373737df9dac29521412ea4913

  • SHA256

    e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b

  • SHA512

    d64c5eee51e8f9acb7ea2cd92c4abc6ab49ac3aa4833a0e39c5c28c8b1391bd7c4ea3de011c70b8e8e9772bd4c190511286d859534b79cc32e7e23196d808929

Malware Config

Targets

    • Target

      e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b

    • Size

      1.6MB

    • MD5

      cf1b6aa96b85a7b508ef95cd1c37662a

    • SHA1

      335804b3a993b9373737df9dac29521412ea4913

    • SHA256

      e56e1200606a69b07f4d1ad086229292852b6dc3ea0d377721ae739a4a75bf4b

    • SHA512

      d64c5eee51e8f9acb7ea2cd92c4abc6ab49ac3aa4833a0e39c5c28c8b1391bd7c4ea3de011c70b8e8e9772bd4c190511286d859534b79cc32e7e23196d808929

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks