Resubmissions

29-01-2023 18:20

230129-wy2v4aab6s 10

General

  • Target

    629491cb1f88530240f9260810ab2abe16b8152900bffae4068a6565a2ac7a70

  • Size

    1.2MB

  • Sample

    240414-pc2jwabd4w

  • MD5

    969305f9f01a46e8eee82885d9bde2bd

  • SHA1

    a5cf52711faec6b7ec152ac074496a7a6e825765

  • SHA256

    629491cb1f88530240f9260810ab2abe16b8152900bffae4068a6565a2ac7a70

  • SHA512

    a916a1ef2bc9c77e9cb3476def54747dcf9c6819c9dd436d8e7ec4f9c3046ce850db7727fc97f820aba070015e06975540f5cacbf6e7341a3ffb787560590ba2

  • SSDEEP

    24576:U0Xy5spQBcumH3iA537SEHKa3RoMF/tM7duvJkdV4KL:U0iupecuYSAt2E53WMF/+duvJIV4S

Malware Config

Targets

    • Target

      629491cb1f88530240f9260810ab2abe16b8152900bffae4068a6565a2ac7a70

    • Size

      1.2MB

    • MD5

      969305f9f01a46e8eee82885d9bde2bd

    • SHA1

      a5cf52711faec6b7ec152ac074496a7a6e825765

    • SHA256

      629491cb1f88530240f9260810ab2abe16b8152900bffae4068a6565a2ac7a70

    • SHA512

      a916a1ef2bc9c77e9cb3476def54747dcf9c6819c9dd436d8e7ec4f9c3046ce850db7727fc97f820aba070015e06975540f5cacbf6e7341a3ffb787560590ba2

    • SSDEEP

      24576:U0Xy5spQBcumH3iA537SEHKa3RoMF/tM7duvJkdV4KL:U0iupecuYSAt2E53WMF/+duvJIV4S

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies Installed Components in the registry

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks