General

  • Target

    23aa29c51dfaab97c07c2b1f9e61c9aabd1a8db97750ec1864b42cd2184710be

  • Size

    905KB

  • Sample

    240518-yq81jscg9s

  • MD5

    d2692ae162eaa709fc51d353584f07f0

  • SHA1

    5a7ab325fd4662483a74e020249ab73f3557970f

  • SHA256

    23aa29c51dfaab97c07c2b1f9e61c9aabd1a8db97750ec1864b42cd2184710be

  • SHA512

    98a6b721b976320add77c4f2671c052dae38b36b420c23b60572d569ecad173a9ac0e616f6438b94d030ec64309f869bee6d8cfb786bff737802275003fbedb0

  • SSDEEP

    24576:5/Y3yTr4rFBZQ6ywN/9b5wYzaoXoUTBy8uUUSH:bCZ/Z9bpzL4Uly8TH

Malware Config

Targets

    • Target

      inf.exe

    • Size

      1.3MB

    • MD5

      73dea1a75637e14f6fcd012fe2815636

    • SHA1

      f1edca0d6464b76bc4956352571d8941c02d2c4e

    • SHA256

      fd03dd58aa7cb5236f4df8cde3fb07af304c6f402cd48b86eefcecb8e7b86883

    • SHA512

      f6dc462194037a5c4e0b186088f1fd75befe4cb88bf1dcc7477987951332fc18f8aa66389d567e01677990b022fea6849a66a24510027794e12e2a517edde8d0

    • SSDEEP

      24576:SkMiDApH5iholXZFFqn14hhzk8wncu0Z9Ml+5PkjyDs5U2cuC:tApsolXTF8mhC1c9WCkjMs5Uq

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks