Resubmissions

21-01-2024 14:53

240121-r9m4vsddhn 10

05-04-2023 12:55

230405-p5386seg66 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-01-2024 14:53

General

  • Target

    8cbe32f31befe7c4169f25614afd1778006e4bda6c6091531bc7b4ff4bf62376.exe

  • Size

    1.1MB

  • MD5

    eb9fdc083164c0cead39fecaad9aafb4

  • SHA1

    19c8782165f56d4153658da5f88f9edd14ae2022

  • SHA256

    8cbe32f31befe7c4169f25614afd1778006e4bda6c6091531bc7b4ff4bf62376

  • SHA512

    c4c54de23730f5265d29372c21f4f2212a0204f9b83d7fba5dacb0578fbe9f1c95e7521ff892364253f0cd8f4cfbf5befbef387af942714eb4b1b983b0258603

  • SSDEEP

    24576:2Y5sZYIcpO4Y4w+xEjN7oQr+O+uvjx8t2mEdp:/Y4470JYj+kmEf

Malware Config

Signatures

  • Detects Trigona ransomware 13 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cbe32f31befe7c4169f25614afd1778006e4bda6c6091531bc7b4ff4bf62376.exe
    "C:\Users\Admin\AppData\Local\Temp\8cbe32f31befe7c4169f25614afd1778006e4bda6c6091531bc7b4ff4bf62376.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1155165157-2721788668-771323609-1000\desktop.ini
    Filesize

    2KB

    MD5

    4d10094760f0104f820980702f183b11

    SHA1

    e4ad35f71567f7392bc33dd129111b2013c34b29

    SHA256

    096e16cb194143ac08cb1ee8a2154d496f9fa5b0c9378c5017a305801c5a8612

    SHA512

    277553d4fcf6de1f7cb7684bfe0f308011fd72fe39c674bc24541f743655d7f471458f5aed47e876dd25f4d001d35852a6c5b7c727e35c2b85e2a49928be7196

  • C:\$Recycle.Bin\S-1-5-21-1155165157-2721788668-771323609-1000\how_to_decrypt.hta
    Filesize

    12KB

    MD5

    16a0845e310544b21c8476adc3d77be7

    SHA1

    7a6bc282a027c5a5509f12276a7e11cd28f6114b

    SHA256

    61d40472d0b90745a2319a0a1855e6fa29e20c219a244b91b4b04a5465542c4a

    SHA512

    479862d281ff836272930bd8a5c3fad3fcac73d49e12096437104cf94ca709be95212097e22d65aecc2b0ca279ec9f97303e821ea59689c12b7e8d845f782018

  • memory/2424-4345-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-7-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-2-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-4341-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-0-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-1-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-5012-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-15957-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-22465-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-22823-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-22824-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-22825-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/2424-22826-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB