Resubmissions

21-01-2024 14:52

240121-r827dseac8 10

06-10-2023 03:49

231006-edh4taba37 10

General

  • Target

    60370eb5446ca400bbdce45bdb5f6005e4f26dde39430e2a5f4e1d28272c3b63

  • Size

    1.1MB

  • Sample

    240121-r827dseac8

  • MD5

    7ad46cb8441cbcadce69f0775a82236e

  • SHA1

    91686a8f478604c04d4629697dca2b893c5690f5

  • SHA256

    60370eb5446ca400bbdce45bdb5f6005e4f26dde39430e2a5f4e1d28272c3b63

  • SHA512

    5d526b864d965a9fa7fa4eb5a856b0a1be718fce02515529478b75675d7c54e6d3a46c573a6bd0b3d7589ab9a32b7b1392fb577bb2d2056bc9e9d809640e8046

  • SSDEEP

    24576:wL9dax1AvdkttA2jl2SohAnFqr6rbKU+uOw4TrX:w3a+doq+rbya4v

Malware Config

Targets

    • Target

      60370eb5446ca400bbdce45bdb5f6005e4f26dde39430e2a5f4e1d28272c3b63

    • Size

      1.1MB

    • MD5

      7ad46cb8441cbcadce69f0775a82236e

    • SHA1

      91686a8f478604c04d4629697dca2b893c5690f5

    • SHA256

      60370eb5446ca400bbdce45bdb5f6005e4f26dde39430e2a5f4e1d28272c3b63

    • SHA512

      5d526b864d965a9fa7fa4eb5a856b0a1be718fce02515529478b75675d7c54e6d3a46c573a6bd0b3d7589ab9a32b7b1392fb577bb2d2056bc9e9d809640e8046

    • SSDEEP

      24576:wL9dax1AvdkttA2jl2SohAnFqr6rbKU+uOw4TrX:w3a+doq+rbya4v

    • Trigona

      A ransomware first seen at the beginning of the 2022.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

1
T1046

Collection

Data from Local System

1
T1005

Tasks