Resubmissions

21-01-2024 14:54

240121-r9xcjaddhq 10

17-03-2023 05:51

230317-gj57msed95 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231222-en
  • resource tags

    arch:x64arch:x86image:win11-20231222-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-01-2024 14:54

General

  • Target

    8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe

  • Size

    1.1MB

  • MD5

    1cd4ab809fb2a9eebb801ab9c9d4a545

  • SHA1

    ce4f4ba93ec1adf8b5c3bac8552fbafd8dcddf27

  • SHA256

    8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0

  • SHA512

    db0476d3193a89104c116805eb34be5ea46774d77745b1e1ecfe48ec5a573e96150e9e48fcd630384c9bb88847ef12b46bd124b4b8ef1a072be4c1b319a76264

  • SSDEEP

    12288:CU5s41o+T7VmjE2Tz23vxO3jWhn370VPWJFwBybD3Y5WrxqnuskDq4:t5swNmjEoujhn3wVPWJFwEQWV+u75

Malware Config

Signatures

  • Detects Trigona ransomware 13 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4286256601-2211319207-2237621277-1000\desktop.ini
    Filesize

    2KB

    MD5

    cccce8bcc9d86041e7f8777acd3d8aea

    SHA1

    2548390b6edceb774b4b827b2ca368a503c05ab6

    SHA256

    843a967ad9e1c0cce17558a988c8c85a31fde5ab08053bf64f2666e6504585a6

    SHA512

    0009f195ccf53a965e1827c7e8453adb17b10131b2a47a24475fc4e0c84536a614e8d91d6c37130d701a469b7ee9f360bb927cfbac450c053be71693cb05f00b

  • C:\$Recycle.Bin\S-1-5-21-4286256601-2211319207-2237621277-1000\how_to_decrypt.hta
    Filesize

    12KB

    MD5

    91be98abc5c11345024fc6118c3e9cb1

    SHA1

    0080280ed4d99315075a9449a57d7c47acb4690b

    SHA256

    c4b9eb154012c662fed5dff9d2395ba719e6a36d6778348af575ae7b1328d313

    SHA512

    6a0131bf658240161121ac8b05352b79218746dd154138de64709a4f9b0936d2d13ec7b4c02256b6b0f8ccc9146675430145fa76213ae3c02d72b58b0d27587d

  • memory/4900-4073-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-7-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-2-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-2320-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-0-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-1-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-4425-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-11695-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-14009-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-14010-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-14011-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-14012-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/4900-14013-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB