Resubmissions

07-04-2024 06:20

240407-g37jtaeh8z 10

07-04-2024 06:20

240407-g3294aeh8w 10

07-04-2024 06:20

240407-g3wsbafd64 10

07-04-2024 06:19

240407-g3pzrseh7w 10

25-07-2022 19:25

220725-x41ewsbfh9 10

General

  • Target

    5466ba20f94b4a5f28a7dd9b2ee00b611104da3267e71d976dd6dc88ff6e83c1

  • Size

    1.3MB

  • Sample

    240407-g3pzrseh7w

  • MD5

    029121f4c1fc507eee2da7ef0f81c52f

  • SHA1

    5bdfc541991da167e6fb256a64e05e05f92fc5db

  • SHA256

    5466ba20f94b4a5f28a7dd9b2ee00b611104da3267e71d976dd6dc88ff6e83c1

  • SHA512

    94e38cc00fcbc431da0300eba6683f251e0b4c4ca71cc88d941acf998207d3df14b59322d9d59d5522649c80f26689fa1a44ad59371eeafcd4107c9dd42d3e2f

  • SSDEEP

    24576:GP2e+mt0BUefY1OOz6KgoHPLVGdbiCu4SMZ4QU:89EfG3s28vuWg

Malware Config

Targets

    • Target

      5466ba20f94b4a5f28a7dd9b2ee00b611104da3267e71d976dd6dc88ff6e83c1

    • Size

      1.3MB

    • MD5

      029121f4c1fc507eee2da7ef0f81c52f

    • SHA1

      5bdfc541991da167e6fb256a64e05e05f92fc5db

    • SHA256

      5466ba20f94b4a5f28a7dd9b2ee00b611104da3267e71d976dd6dc88ff6e83c1

    • SHA512

      94e38cc00fcbc431da0300eba6683f251e0b4c4ca71cc88d941acf998207d3df14b59322d9d59d5522649c80f26689fa1a44ad59371eeafcd4107c9dd42d3e2f

    • SSDEEP

      24576:GP2e+mt0BUefY1OOz6KgoHPLVGdbiCu4SMZ4QU:89EfG3s28vuWg

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks