Resubmissions

21-01-2024 14:53

240121-r9tawaddhp 10

17-03-2023 06:39

230317-helswaef33 10

Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-01-2024 14:53

General

  • Target

    f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e.exe

  • Size

    1.1MB

  • MD5

    e248e214c121845e69bbf266cc9e2853

  • SHA1

    683a1a845f0c2d0f358d62a450f710f960190f2f

  • SHA256

    f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e

  • SHA512

    d5a5968b079b2a561f2adeaa1cff9ba8e2faac242ef362894dde0b8f72ec725780da651950d06e2b019369f34dbbaf31a497440b4aabe7f8357f789bbdab9031

  • SSDEEP

    24576:KYxvmwliqDHWHVjdzuM7Br+e5rh+u7z7k:Zvmw3UjnrP9gQY

Malware Config

Signatures

  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops desktop.ini file(s) 34 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e.exe
    "C:\Users\Admin\AppData\Local\Temp\f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

1
T1046

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-721438792-2341338383-2410509276-1000\desktop.ini
    Filesize

    893B

    MD5

    881eb95b13b22d699ff45c7770ce5f82

    SHA1

    5948ec3b8367c20e2b139b377a5a2393de7f7f48

    SHA256

    8469cf786fcfb99cca4e5a4bdd96c38dbfcf861c086bd483da1db6e0804019a2

    SHA512

    823675374c51e1f8514a57b19299ebadb60dfc11879c0fdfd6bffc11e7a5abcaff1163c6c4136650dc20b65164722f12b6992ed6b03bd6bff1cf1c05cf96705a

  • C:\$Recycle.Bin\S-1-5-21-721438792-2341338383-2410509276-1000\how_to_decrypt.hta
    Filesize

    10KB

    MD5

    684cb9dcdd5225b151080e1c9f87b174

    SHA1

    95c59105f41b80befc19913eceeac47c2691199c

    SHA256

    63c0cc7df090f6b4e2406ffd3dc1137fb2f6675dd13f66395708603bae3bab9d

    SHA512

    46abddec27d8749bb5123faa798c78fbf687d43af194e7b7296261ca6cea88ec089b9e395567e2253fa051df6a30f7aca659bd0c5263a3ff0428b5cb9aa9883a

  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml
    Filesize

    3.3MB

    MD5

    3c1fa9dc51252d1a588dac7bdaa67493

    SHA1

    0973e53b5b8dc8621a99965ff9aac98c989e1d18

    SHA256

    28d22d2bc3731078fa055ad785315578b82a321360afb63b48c8c375f5c79da0

    SHA512

    f8fe0ea371cd6975ec75270dce374a419bc05330d85f778bad6dfccabd9a0c32e59c928ce9e101ca14ea5ee7767df48d5249422abad3f06d8fc2b601832aaa0a

  • memory/2184-11389-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-18181-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-604-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-5384-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-8846-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-0-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-14596-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-3-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-25514-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-30459-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-32955-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-1-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-33814-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2184-33815-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB