Resubmissions

17-04-2024 14:30

240417-rt43faca49 10

17-04-2024 14:30

240417-rt4fxade5v 10

17-04-2024 14:29

240417-rtyknaca44 10

17-04-2024 14:29

240417-rtsz6sde3z 10

17-04-2024 14:29

240417-rtspeade3y 10

31-07-2022 05:21

220731-f17w5aade2 10

General

  • Target

    94b88650ebf3fe56877d27316b51a4ddf27b4182892b167b5b03b35d84c95d02

  • Size

    1.5MB

  • Sample

    240417-rt43faca49

  • MD5

    6599f79e40a26186261b58aa89194e5b

  • SHA1

    0a44b71f930447d545de0f10b6f9c70d513acacc

  • SHA256

    94b88650ebf3fe56877d27316b51a4ddf27b4182892b167b5b03b35d84c95d02

  • SHA512

    9e4c8b704bdf6f69df693c40c323f069ac7b9900ab8486d7e5a8423670aa1ee686ccfb6c4026f903d0928145efeee04b0b4cded0000f918862208baba9913748

  • SSDEEP

    24576:4i9CFkYBMSUkGUbDkAv0f3BIykhWmRkLhKRahLo1ChjllyzD8k20ZItIhi4Gx:4ieMSU0bD7Q3Bfkh9k1VtKChpIzD/Std

Malware Config

Targets

    • Target

      94b88650ebf3fe56877d27316b51a4ddf27b4182892b167b5b03b35d84c95d02

    • Size

      1.5MB

    • MD5

      6599f79e40a26186261b58aa89194e5b

    • SHA1

      0a44b71f930447d545de0f10b6f9c70d513acacc

    • SHA256

      94b88650ebf3fe56877d27316b51a4ddf27b4182892b167b5b03b35d84c95d02

    • SHA512

      9e4c8b704bdf6f69df693c40c323f069ac7b9900ab8486d7e5a8423670aa1ee686ccfb6c4026f903d0928145efeee04b0b4cded0000f918862208baba9913748

    • SSDEEP

      24576:4i9CFkYBMSUkGUbDkAv0f3BIykhWmRkLhKRahLo1ChjllyzD8k20ZItIhi4Gx:4ieMSU0bD7Q3Bfkh9k1VtKChpIzD/Std

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies Installed Components in the registry

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks