Resubmissions

21-01-2024 14:53

240121-r9d6ysead3 10

18-04-2023 10:19

230418-mclsbacf2v 10

Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 14:53

General

  • Target

    fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b.exe

  • Size

    1.1MB

  • MD5

    530967fb3b7d9427552e4ac181a37b9a

  • SHA1

    41bcf469661ab9609a0d181953c2f8ffb75bb483

  • SHA256

    fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b

  • SHA512

    b81a447a994839a6858bab10eaa2c26aabaf3f73e7ffd2c70d27dfde5f11b35f5d153362277c046d47bcf9dc2d2b7c92d5805e89e633f9326306071abb213afa

  • SSDEEP

    24576:15swNmjEoujhn3wVPWJFwEQWV+u7h62TL:HouNVOEbcah6qL

Malware Config

Signatures

  • Detects Trigona ransomware 13 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b.exe
    "C:\Users\Admin\AppData\Local\Temp\fb128dbd4e945574a2795c2089340467fcf61bb3232cc0886df98d86ff328d1b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

1
T1046

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini
    Filesize

    2KB

    MD5

    b7fd97a35976c9118be817823829f526

    SHA1

    998ea095d3c86250387ee6f695db10e924bb8c5a

    SHA256

    7257d39016da3fad0cbd8e3be83f307b6379bf7a9d4f25c5a1c55c3756ebfc6d

    SHA512

    58f21ba364d109fe746ec54cd01c7eefac983dd9351d93fde067e40d9c5672ca1bac934d9b5800db8c28458b230b263307a6c7b0efc4c1ebd40ed9086472e34e

  • C:\$Recycle.Bin\S-1-5-21-768304381-2824894965-3840216961-1000\how_to_decrypt.hta
    Filesize

    11KB

    MD5

    902a649f6583576859abc1cf02151fb7

    SHA1

    eb4cce90c9674e53f747a51f44605ba9b13047f7

    SHA256

    50504926784d979a7e2e717123a936a9a40e88ec319bbe0cfc0fafb32087a991

    SHA512

    0e0b0f37919b9d8283cc0808dabad776c7046a07adebef31ef0ad3dccd4a70e1ec4c4338eb8e938ccb23cda64a2c3a695cfe779a38080989e71c5d607c65da02

  • memory/4460-4446-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-3-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-8-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-2-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-0-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-4450-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-1-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-5126-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-12172-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-20716-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-22907-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-22908-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4460-22909-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB