Resubmissions

06-04-2024 15:16

240406-sneq2adg36 10

06-04-2024 15:15

240406-sm9vsadg32 10

06-04-2024 15:15

240406-sm4zjada5s 10

06-04-2024 15:15

240406-smyshsdg25 10

25-06-2022 19:40

220625-yd1hmshefm 10

General

  • Target

    388e56393ae6b4d2ad4c434721060000f6782c412aea274f3465757a114efe04

  • Size

    1.3MB

  • Sample

    240406-sneq2adg36

  • MD5

    588c44f7d45328df605aaa90902f51b4

  • SHA1

    db8209e71f200f0c6169fb13e5315fe5e3d1682d

  • SHA256

    388e56393ae6b4d2ad4c434721060000f6782c412aea274f3465757a114efe04

  • SHA512

    d0635547ca3e121034c1ee25f696b7a051c60d616fbeec70093307c5aa811ce76aaf0af4db0a3429e206868ddd20059e910532e06f4fe3973bc687630905b3cf

  • SSDEEP

    24576:DDGl+7masKgsej3pyZ9yJDIUJF24a/lA564UzrtBe+C:DS+7mU5A3pcyZVJJa922C

Malware Config

Targets

    • Target

      388e56393ae6b4d2ad4c434721060000f6782c412aea274f3465757a114efe04

    • Size

      1.3MB

    • MD5

      588c44f7d45328df605aaa90902f51b4

    • SHA1

      db8209e71f200f0c6169fb13e5315fe5e3d1682d

    • SHA256

      388e56393ae6b4d2ad4c434721060000f6782c412aea274f3465757a114efe04

    • SHA512

      d0635547ca3e121034c1ee25f696b7a051c60d616fbeec70093307c5aa811ce76aaf0af4db0a3429e206868ddd20059e910532e06f4fe3973bc687630905b3cf

    • SSDEEP

      24576:DDGl+7masKgsej3pyZ9yJDIUJF24a/lA564UzrtBe+C:DS+7mU5A3pcyZVJJa922C

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks