General

  • Target

    Screenshot 2024-05-08 1.31.48 PM.png

  • Size

    47KB

  • Sample

    240508-2qmzvsbf61

  • MD5

    00119d3efafc6723d916e54e7d5b9068

  • SHA1

    4aae6859b53182dd9b86fa9a0b61e4a730a7b085

  • SHA256

    8656b52d40b59f87e30a61e4e85ba972c9b0f7930dac55703c9d6bee27132027

  • SHA512

    56e38c7dac4e984c9211d523f39f9c540423565e230b6a444d28af57877838ff8b9cfce86cc64b2f2e9626b792b0b84e43741ff8caeb93f7b7fc1ee8b241a885

  • SSDEEP

    768:zXl7M42waZLQY5ebHzYkKxxCymmPFxcKiQ2BFVzJQNLQJo5CVojFww4FlVh2kPVd:7lMLLQY5e4tmmP0VXVnV2FX4zVtP3

Malware Config

Targets

    • Target

      Screenshot 2024-05-08 1.31.48 PM.png

    • Size

      47KB

    • MD5

      00119d3efafc6723d916e54e7d5b9068

    • SHA1

      4aae6859b53182dd9b86fa9a0b61e4a730a7b085

    • SHA256

      8656b52d40b59f87e30a61e4e85ba972c9b0f7930dac55703c9d6bee27132027

    • SHA512

      56e38c7dac4e984c9211d523f39f9c540423565e230b6a444d28af57877838ff8b9cfce86cc64b2f2e9626b792b0b84e43741ff8caeb93f7b7fc1ee8b241a885

    • SSDEEP

      768:zXl7M42waZLQY5ebHzYkKxxCymmPFxcKiQ2BFVzJQNLQJo5CVojFww4FlVh2kPVd:7lMLLQY5e4tmmP0VXVnV2FX4zVtP3

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Tasks