General

  • Target

    5dc90f217c897b020dfeca764507d23145f4bda1d5fe5610c16e1e72dc74282e

  • Size

    1.1MB

  • Sample

    220731-2anlfsbhfk

  • MD5

    00b9ff593befe7fe794f0dcd316a53fe

  • SHA1

    5b62f50ec1b9ea4f1c258e6871737b5c154825e1

  • SHA256

    5dc90f217c897b020dfeca764507d23145f4bda1d5fe5610c16e1e72dc74282e

  • SHA512

    6c17b540e51b6abf5ee7e5e60b6a43698c988bcaba543caf1261cf6974ae1468e50b59aa401afa46cb7f34b2356ad1c7d2c3af4f0559f18277fec402bb61413b

Malware Config

Targets

    • Target

      5dc90f217c897b020dfeca764507d23145f4bda1d5fe5610c16e1e72dc74282e

    • Size

      1.1MB

    • MD5

      00b9ff593befe7fe794f0dcd316a53fe

    • SHA1

      5b62f50ec1b9ea4f1c258e6871737b5c154825e1

    • SHA256

      5dc90f217c897b020dfeca764507d23145f4bda1d5fe5610c16e1e72dc74282e

    • SHA512

      6c17b540e51b6abf5ee7e5e60b6a43698c988bcaba543caf1261cf6974ae1468e50b59aa401afa46cb7f34b2356ad1c7d2c3af4f0559f18277fec402bb61413b

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks