Resubmissions

21-01-2024 14:54

240121-r9xcjaddhq 10

17-03-2023 05:51

230317-gj57msed95 10

Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 14:54

General

  • Target

    8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe

  • Size

    1.1MB

  • MD5

    1cd4ab809fb2a9eebb801ab9c9d4a545

  • SHA1

    ce4f4ba93ec1adf8b5c3bac8552fbafd8dcddf27

  • SHA256

    8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0

  • SHA512

    db0476d3193a89104c116805eb34be5ea46774d77745b1e1ecfe48ec5a573e96150e9e48fcd630384c9bb88847ef12b46bd124b4b8ef1a072be4c1b319a76264

  • SSDEEP

    12288:CU5s41o+T7VmjE2Tz23vxO3jWhn370VPWJFwBybD3Y5WrxqnuskDq4:t5swNmjEoujhn3wVPWJFwEQWV+u75

Malware Config

Signatures

  • Detects Trigona ransomware 14 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 11 IoCs
  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\8804d34b7cf7bd2fc6e20c0dc27da287cee9fccbc52a5630c4752f9cfc6d6cd0.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3427588347-1492276948-3422228430-1000\desktop.ini
    Filesize

    2KB

    MD5

    00603293f211500dfd81e192e0933d25

    SHA1

    7ddd705597a89769ea367407fb4d0b3d8a2a49c1

    SHA256

    10e9df6b0591b10f1f05f74d186ddf14ea1306bd7128c2096c735a901b09d4c7

    SHA512

    b5345a7736034ecae770b3ce065882c0e67c767a253f536395046385a53a0e8ee0a6e78e5421bba2015b64b272be079cab6a128f2fa352ba6203d3835a2d733f

  • C:\$Recycle.Bin\S-1-5-21-3427588347-1492276948-3422228430-1000\how_to_decrypt.hta
    Filesize

    12KB

    MD5

    4ddbb53d3c34edbd201a59b98d2423b4

    SHA1

    13e3880dbb1b9a49ebececdbb11731ef6dee29a3

    SHA256

    782477449f3eba9d16c6786dea7e045dd3cb7941116603ddd9190ab1c22db43e

    SHA512

    1a497db5552f958a471fe65a0fa9c53b853c1d0b42fe3bf7b1bfb0fbbeab3c564f61139e8d94871b946d3c4a494196b753a6231e757aeb3a6a503d284ef7a919

  • memory/1032-2132-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-2136-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-9-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-2-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-217-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-2131-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-0-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-4-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-1-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-2291-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-2691-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-6052-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-10367-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB

  • memory/1032-10368-0x0000000000400000-0x0000000000526000-memory.dmp
    Filesize

    1.1MB