Resubmissions

07-04-2024 02:22

240407-cty4vsbb23 10

07-04-2024 02:22

240407-ctsl3sba97 10

07-04-2024 02:22

240407-ctmqtsae6y 10

07-04-2024 02:21

240407-cth3msba89 10

31-07-2022 05:17

220731-fy356aabf6 10

General

  • Target

    msg.jpg

  • Size

    1.0MB

  • Sample

    240407-ctsl3sba97

  • MD5

    b891aa5781114582c27baa0c8029777c

  • SHA1

    7a53a0516286728323c8e6d02a6a5e1077726f4c

  • SHA256

    4d00ce6c7237134b00cde4b24f1c6dfaffb031cf84845a8bae2a5e5ece8f5434

  • SHA512

    63e5357d3b24f6435d77c47c510386dfe45e97ade64e574b24f3349a08a63e0f415534a3e5bc72f9d45011abbead12e9d8bfecbd61ff3363326af0b4b73cbc85

  • SSDEEP

    12288:1+iDmbczDn6ILWGXhkogkuSeJLYeOfbg4TIvhVe/v82WgDSMy6ReTcEnr:ciDmwjLWVogkuSeuzT/JpyumcIr

Malware Config

Targets

    • Target

      msg.jpg

    • Size

      1.0MB

    • MD5

      b891aa5781114582c27baa0c8029777c

    • SHA1

      7a53a0516286728323c8e6d02a6a5e1077726f4c

    • SHA256

      4d00ce6c7237134b00cde4b24f1c6dfaffb031cf84845a8bae2a5e5ece8f5434

    • SHA512

      63e5357d3b24f6435d77c47c510386dfe45e97ade64e574b24f3349a08a63e0f415534a3e5bc72f9d45011abbead12e9d8bfecbd61ff3363326af0b4b73cbc85

    • SSDEEP

      12288:1+iDmbczDn6ILWGXhkogkuSeJLYeOfbg4TIvhVe/v82WgDSMy6ReTcEnr:ciDmwjLWVogkuSeuzT/JpyumcIr

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks