Resubmissions

21-01-2024 14:53

240121-r9tawaddhp 10

17-03-2023 06:39

230317-helswaef33 10

Analysis

  • max time kernel
    147s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 14:53

General

  • Target

    f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e.exe

  • Size

    1.1MB

  • MD5

    e248e214c121845e69bbf266cc9e2853

  • SHA1

    683a1a845f0c2d0f358d62a450f710f960190f2f

  • SHA256

    f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e

  • SHA512

    d5a5968b079b2a561f2adeaa1cff9ba8e2faac242ef362894dde0b8f72ec725780da651950d06e2b019369f34dbbaf31a497440b4aabe7f8357f789bbdab9031

  • SSDEEP

    24576:KYxvmwliqDHWHVjdzuM7Br+e5rh+u7z7k:Zvmw3UjnrP9gQY

Malware Config

Signatures

  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 48 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e.exe
    "C:\Users\Admin\AppData\Local\Temp\f64211b0a49589bb53523dfb88eb9937ab88c8fcea98e2aabcbee90f1828e94e.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\appdata\local\temp\how_to_decrypt.hta"
      2⤵
      • Modifies Internet Explorer settings
      PID:8384

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini
    Filesize

    892B

    MD5

    2c62a96f7563291c5af110197f2862ec

    SHA1

    ebda1f5c1a34849863996a23882f8c1da54643c6

    SHA256

    690ff2492bf275ab5408d61eded03502cbc6eba6875e6925ebd1e85b1df2f3e6

    SHA512

    329a2231006dd1f993c26d6fd24f1a39aa84676cd0c5c4544661774e6ca5fa63d06e2d381a85f4a5076fbd4be348d58a42257a2b10abea59db0abb1e04debb23

  • C:\$Recycle.Bin\S-1-5-21-3427588347-1492276948-3422228430-1000\how_to_decrypt.hta
    Filesize

    11KB

    MD5

    321344083cf4ea5008feedc56bb31ac9

    SHA1

    2f5aa1515d64a659cf6ce7c9ebba29ae84cd567c

    SHA256

    0d65b264f9331428e8766be2bc9cdcedf97e9d938d5a0f4bf1e0b7989b2b53e1

    SHA512

    d16f21171cefca2689a3a81819f3af3283e5efbc541285da5b17975b6dc5e7234adf45e2008561f4155ec93481db60b11cb9a8566e3d4c7d824e57cc0e6adf2b

  • memory/2124-8063-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-10916-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-1-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-502-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-2788-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-5551-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-0-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-3-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-12835-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-16339-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-20375-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-23822-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-27422-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-29998-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2124-30870-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB