Resubmissions

05-07-2023 13:23

230705-qnby2acf23 10

General

  • Target

    03246cda354d8efbc9e22057c.exe

  • Size

    1.1MB

  • Sample

    240414-n7fp8abc9v

  • MD5

    32126de1466136e0b4f39560f3956fb9

  • SHA1

    1f2b679904a40552d24d430529e70c916504aef4

  • SHA256

    03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218

  • SHA512

    50b49d35e8953584e1dc3a9263093ef1be4f75ac6daec1eb18d649ff9228d819166aa0949f9f0f336354ce10ad7f5a71295b1704b86f311c0e3afebbbc9905ec

  • SSDEEP

    24576:o67iOScr1wsPJ0L9V/QvZzvG7L6U0Bshunf:o67iO3isPJ0LSvQ5hunf

Malware Config

Targets

    • Target

      03246cda354d8efbc9e22057c.exe

    • Size

      1.1MB

    • MD5

      32126de1466136e0b4f39560f3956fb9

    • SHA1

      1f2b679904a40552d24d430529e70c916504aef4

    • SHA256

      03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218

    • SHA512

      50b49d35e8953584e1dc3a9263093ef1be4f75ac6daec1eb18d649ff9228d819166aa0949f9f0f336354ce10ad7f5a71295b1704b86f311c0e3afebbbc9905ec

    • SSDEEP

      24576:o67iOScr1wsPJ0L9V/QvZzvG7L6U0Bshunf:o67iO3isPJ0LSvQ5hunf

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks