Resubmissions

30-12-2023 09:02

231230-kzgqrsedaj 10

General

  • Target

    13ff5145f905b197eee478e565e30f4e

  • Size

    1.2MB

  • Sample

    231230-kzgqrsedaj

  • MD5

    13ff5145f905b197eee478e565e30f4e

  • SHA1

    5d983937eeb3ce1455eed52bb478c84d54d64f81

  • SHA256

    df2894b4298be05620b329d27bf0b45314629316fd6a082b6d90bbdfe9bf5a53

  • SHA512

    02a97bcca38b98d481e05bb8216d22bc893594d887b45bb9c87732c0f030dcdcdc40e3f1d3a5954751e888a3056bd44996ea7e36eca37f4977642ef38da417ca

  • SSDEEP

    24576:XHtrdKYVVSrqGDohJ3STZG8vIn/sCBGnWsY0Dy2:XHtV7GwBSTc8An/4YF2

Malware Config

Targets

    • Target

      13ff5145f905b197eee478e565e30f4e

    • Size

      1.2MB

    • MD5

      13ff5145f905b197eee478e565e30f4e

    • SHA1

      5d983937eeb3ce1455eed52bb478c84d54d64f81

    • SHA256

      df2894b4298be05620b329d27bf0b45314629316fd6a082b6d90bbdfe9bf5a53

    • SHA512

      02a97bcca38b98d481e05bb8216d22bc893594d887b45bb9c87732c0f030dcdcdc40e3f1d3a5954751e888a3056bd44996ea7e36eca37f4977642ef38da417ca

    • SSDEEP

      24576:XHtrdKYVVSrqGDohJ3STZG8vIn/sCBGnWsY0Dy2:XHtV7GwBSTc8An/4YF2

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks