Resubmissions

21-01-2024 14:53

240121-r9d6ysead3 10

18-04-2023 10:19

230418-mclsbacf2v 10

Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 14:53

General

  • Target

    fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b.exe

  • Size

    1.1MB

  • MD5

    530967fb3b7d9427552e4ac181a37b9a

  • SHA1

    41bcf469661ab9609a0d181953c2f8ffb75bb483

  • SHA256

    fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b

  • SHA512

    b81a447a994839a6858bab10eaa2c26aabaf3f73e7ffd2c70d27dfde5f11b35f5d153362277c046d47bcf9dc2d2b7c92d5805e89e633f9326306071abb213afa

  • SSDEEP

    24576:15swNmjEoujhn3wVPWJFwEQWV+u7h62TL:HouNVOEbcah6qL

Malware Config

Signatures

  • Detects Trigona ransomware 13 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 14 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b.exe
    "C:\Users\Admin\AppData\Local\Temp\fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini
    Filesize

    2KB

    MD5

    d9c1f3f6d17ec60c78dc329aea39b451

    SHA1

    b866a18a87320f350321c43ba39154330038f6b5

    SHA256

    49931878976c7e0b52f9ce40b69a9600396ce348611213b69d864b2216299ac2

    SHA512

    eef5cf93b43bf9f5043671bb5ed8a69ce87cd78c60753218a060ed251ee94e494329585e5645aea8d9a8283e63568405dc5ca206dd0d1c032c634c02aedc0aba

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\how_to_decrypt.hta
    Filesize

    11KB

    MD5

    99eab200b7096c1abc243864a8ec7380

    SHA1

    e9a899c99e9149bba7b7f88cd6040cf7614cdb10

    SHA256

    506899e162b85e558b69b1a2c20a4574dfb799c6f0f3ede15bf23fe102f01c36

    SHA512

    7642bfac8c4d0ae778bba71d8c30234fc687d3db0b7faef69684710183041cb43b82aafc04e1b3ef6825adf2a5cd67ab510a8de187010f8b813cd55db227fb03

  • memory/2380-2257-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-2-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-1084-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-2253-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-0-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-1-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-2929-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-10571-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-13017-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-13018-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-13019-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-15111-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2380-27028-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB