Resubmissions

21-01-2024 14:54

240121-r9xcjaddhq 10

17-03-2023 05:51

230317-gj57msed95 10

Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 14:54

General

  • Target

    8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe

  • Size

    1.1MB

  • MD5

    1cd4ab809fb2a9eebb801ab9c9d4a545

  • SHA1

    ce4f4ba93ec1adf8b5c3bac8552fbafd8dcddf27

  • SHA256

    8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0

  • SHA512

    db0476d3193a89104c116805eb34be5ea46774d77745b1e1ecfe48ec5a573e96150e9e48fcd630384c9bb88847ef12b46bd124b4b8ef1a072be4c1b319a76264

  • SSDEEP

    12288:CU5s41o+T7VmjE2Tz23vxO3jWhn370VPWJFwBybD3Y5WrxqnuskDq4:t5swNmjEoujhn3wVPWJFwEQWV+u75

Malware Config

Signatures

  • Detects Trigona ransomware 13 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3073191680-435865314-2862784915-1000\desktop.ini
    Filesize

    2KB

    MD5

    d8477c8280ea1bc8ff2e39befd45a617

    SHA1

    1d9638e9cbb95a95e9042a1e487fb6c3f19c4026

    SHA256

    87a357963ea4c3ed230d4c63484cd2acb1023ffe67b2a197dcf832ce30ed4370

    SHA512

    526700d2fd2be3c1eb860942c9ff13479d222d13ba3ec26f9c4a61ed178633133c3ef463b43c53013b35b27cb04cb2d296a2565f6d94e040f0d1bc3c6938f218

  • C:\$Recycle.Bin\S-1-5-21-3073191680-435865314-2862784915-1000\how_to_decrypt.hta
    Filesize

    12KB

    MD5

    23461f1eaf8bcefa074e1d564cc93cad

    SHA1

    f8ceb52cc3f021ff97986861753d6ba59c5a4d8e

    SHA256

    0071a024eb18d905f1240cbba724a3c19d9a486056f3b313ff89a69063953bc4

    SHA512

    66e89721dfa8501084d1be3226558eb336e7c3dbce1495ef6fadb7805e404dd59257c82ed0ba14139c1e4f8205f1e19e90c87db1d8c5e3164c3da97f0cb69899

  • memory/4044-862-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-4-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-9-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-2-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-0-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-1041-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-2683-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-4160-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-1-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-4510-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-5393-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-10563-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4044-12913-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB