Resubmissions

06-04-2024 15:09

240406-sjns5sdf36 10

06-04-2024 15:08

240406-sh7vmach6y 10

06-04-2024 15:08

240406-shzh9ach6v 10

06-04-2024 15:07

240406-shpdaade97 10

15-06-2022 13:16

220615-qh9ccabae7 10

General

  • Target

    29c3039267fdb2758c8325b26069d94b3edd79c1c4c828bda0450b965422f552

  • Size

    1.4MB

  • Sample

    240406-sh7vmach6y

  • MD5

    a71294ac29535734df8d7ea8e30bef3b

  • SHA1

    4d24ee41c7d2aecfebd5500adc3dc308ebf8e029

  • SHA256

    29c3039267fdb2758c8325b26069d94b3edd79c1c4c828bda0450b965422f552

  • SHA512

    978cf084bf6ecaf1df46e54645c6a87a9b1ca48d641405a7cdf2a411f2619455c66875e8de0f4fcaaaa4f96f81c5d6261511198f03d61f73211dc8cebeb148bb

  • SSDEEP

    24576:9JSlxEJLbyy1BEEmuOdScyLmYBSnMVJKg3WtDI7h0:9JSlR8OdSPL4n6Isq072

Malware Config

Targets

    • Target

      29c3039267fdb2758c8325b26069d94b3edd79c1c4c828bda0450b965422f552

    • Size

      1.4MB

    • MD5

      a71294ac29535734df8d7ea8e30bef3b

    • SHA1

      4d24ee41c7d2aecfebd5500adc3dc308ebf8e029

    • SHA256

      29c3039267fdb2758c8325b26069d94b3edd79c1c4c828bda0450b965422f552

    • SHA512

      978cf084bf6ecaf1df46e54645c6a87a9b1ca48d641405a7cdf2a411f2619455c66875e8de0f4fcaaaa4f96f81c5d6261511198f03d61f73211dc8cebeb148bb

    • SSDEEP

      24576:9JSlxEJLbyy1BEEmuOdScyLmYBSnMVJKg3WtDI7h0:9JSlR8OdSPL4n6Isq072

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks