Resubmissions

07-04-2024 03:02

240407-djjf4abh74 10

07-04-2024 03:01

240407-djdwlsbh69 10

07-04-2024 03:01

240407-dh9xnabd4y 10

07-04-2024 03:01

240407-dh3tcabd31 10

19-06-2020 09:02

200619-7wsmkj8vh6 10

General

  • Target

    0a0ae5d804271f56c1fa5e1e695cc514

  • Size

    1.0MB

  • Sample

    240407-djjf4abh74

  • MD5

    0a0ae5d804271f56c1fa5e1e695cc514

  • SHA1

    e8d307b58856cd38c5b43f576a5dfd451f29b11c

  • SHA256

    50119da56e84ae4baa207a9391a0143fe5aa66c212aeba08e2d6d864af0a0d83

  • SHA512

    27d1a4cb2e8a62ea02191db8171d66d2cd485cae7649be03a65e5bf936d6d92e98a888d33b3c4826f47eae26b3e45cd8efeca7b73626ae9913b055fd2b5bfe11

  • SSDEEP

    12288:Mi94bywx1Dj5+h7ZCn0P5T7lHDbIi9dszYjN5HbPiLsptcyx7tbFEujtgDi:MHx13SZW0x5j5dsYnHeYpuyx7tx/tgDi

Malware Config

Targets

    • Target

      0a0ae5d804271f56c1fa5e1e695cc514

    • Size

      1.0MB

    • MD5

      0a0ae5d804271f56c1fa5e1e695cc514

    • SHA1

      e8d307b58856cd38c5b43f576a5dfd451f29b11c

    • SHA256

      50119da56e84ae4baa207a9391a0143fe5aa66c212aeba08e2d6d864af0a0d83

    • SHA512

      27d1a4cb2e8a62ea02191db8171d66d2cd485cae7649be03a65e5bf936d6d92e98a888d33b3c4826f47eae26b3e45cd8efeca7b73626ae9913b055fd2b5bfe11

    • SSDEEP

      12288:Mi94bywx1Dj5+h7ZCn0P5T7lHDbIi9dszYjN5HbPiLsptcyx7tbFEujtgDi:MHx13SZW0x5j5dsYnHeYpuyx7tx/tgDi

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks