Resubmissions

17-04-2024 14:56

240417-sbg1madb74 10

17-04-2024 14:56

240417-sbaljsdb64 10

17-04-2024 14:56

240417-sbaasadb62 10

17-04-2024 14:56

240417-sa9n9aef2v 10

17-04-2024 14:56

240417-sa9dgsdb59 10

06-04-2024 14:44

240406-r4b5eadc29 10

06-04-2024 14:43

240406-r3xpqadb95 10

06-04-2024 14:42

240406-r29b5ace9x 10

06-04-2024 14:41

240406-r2spdace8x 10

General

  • Target

    01b654c15c38a907d9966a5c1515fa201472ef1e3b831062d283e6cec2763e38.sample

  • Size

    1.1MB

  • Sample

    240417-sbg1madb74

  • MD5

    1fc2e4c5ff5844410fc7b78c6987cddf

  • SHA1

    52f676fcbfda7f0929385da963df25eb4638d4a4

  • SHA256

    01b654c15c38a907d9966a5c1515fa201472ef1e3b831062d283e6cec2763e38

  • SHA512

    31efba9acfe4b4bfab315a8d2d15b1b7a5ef83f26fc5de17ec37044bb6b61269f291ddb9e20ad90f2e91fff5221360b34bcf1e36e447d369e0d5333de42681fe

  • SSDEEP

    24576:fDbt4YcxdNDjJQqRTE0cZLx4bcWS5PcQV3D14EAKXtRutF3dFJt8:f1yDNXS2T+4c9cQVxnXtIr3f8

Malware Config

Targets

    • Target

      01b654c15c38a907d9966a5c1515fa201472ef1e3b831062d283e6cec2763e38.sample

    • Size

      1.1MB

    • MD5

      1fc2e4c5ff5844410fc7b78c6987cddf

    • SHA1

      52f676fcbfda7f0929385da963df25eb4638d4a4

    • SHA256

      01b654c15c38a907d9966a5c1515fa201472ef1e3b831062d283e6cec2763e38

    • SHA512

      31efba9acfe4b4bfab315a8d2d15b1b7a5ef83f26fc5de17ec37044bb6b61269f291ddb9e20ad90f2e91fff5221360b34bcf1e36e447d369e0d5333de42681fe

    • SSDEEP

      24576:fDbt4YcxdNDjJQqRTE0cZLx4bcWS5PcQV3D14EAKXtRutF3dFJt8:f1yDNXS2T+4c9cQVxnXtIr3f8

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies Installed Components in the registry

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks