Resubmissions

08-05-2024 02:37

240508-c4fehagg94 10

General

  • Target

    rad1903E.tmp

  • Size

    1.2MB

  • Sample

    240508-c4fehagg94

  • MD5

    16a313d609f999958dbeb95cd4cf2ccf

  • SHA1

    a012954a7257eaea94b4d21ca9c8997fefebade4

  • SHA256

    3c1cf2acf484d12b8ce39d8f9881313d4ba7d3fb5977163881a9089c2c1b2b97

  • SHA512

    d9cddf49804604b15178a64df8814e903948d7ca3ccc415e75946bfe11109817e72fcff4f21edb01b2f0b3e651cf20e94fda5f2930a5deaf17893ac5a97fce8c

  • SSDEEP

    24576:/xQDBHwbrk6VC+bz1CTACJS/jxJxFhv4TFvE9vZXqXsP:/x5bR1MqxXFh4TdEVdqw

Malware Config

Targets

    • Target

      rad1903E.tmp

    • Size

      1.2MB

    • MD5

      16a313d609f999958dbeb95cd4cf2ccf

    • SHA1

      a012954a7257eaea94b4d21ca9c8997fefebade4

    • SHA256

      3c1cf2acf484d12b8ce39d8f9881313d4ba7d3fb5977163881a9089c2c1b2b97

    • SHA512

      d9cddf49804604b15178a64df8814e903948d7ca3ccc415e75946bfe11109817e72fcff4f21edb01b2f0b3e651cf20e94fda5f2930a5deaf17893ac5a97fce8c

    • SSDEEP

      24576:/xQDBHwbrk6VC+bz1CTACJS/jxJxFhv4TFvE9vZXqXsP:/x5bR1MqxXFh4TdEVdqw

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks