Resubmissions

21-01-2024 14:54

240121-r9z4esdeaj 10

03-02-2023 07:15

230203-h3h2wscd88 10

Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 14:54

General

  • Target

    704f1655ce9127d7aab6d82660b48a127b5f00cadd7282acb03c440f21dae5e2.exe

  • Size

    1.1MB

  • MD5

    67dd0708a2dcbe6b7661fd5eb4593ea7

  • SHA1

    3d496563984c73e129577da8ca87d3e823fdcce4

  • SHA256

    704f1655ce9127d7aab6d82660b48a127b5f00cadd7282acb03c440f21dae5e2

  • SHA512

    6dc6949196b6aa1e44564c955bf02b45e74247c23408e24fe206087725922dcb5cebb5db58635414313e6c96cfba26758919509ecd0e19832506069236dd9c21

  • SSDEEP

    24576:oYj5E9T+xHeQhNmYOnW8FQrbID+u9v1Qs:Z5E9LQvRrtSvB

Malware Config

Signatures

  • Detects Trigona ransomware 15 IoCs
  • Trigona

    A ransomware first seen at the beginning of the 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\704f1655ce9127d7aab6d82660b48a127b5f00cadd7282acb03c440f21dae5e2.exe
    "C:\Users\Admin\AppData\Local\Temp\704f1655ce9127d7aab6d82660b48a127b5f00cadd7282acb03c440f21dae5e2.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\appdata\local\temp\how_to_decrypt.hta"
      2⤵
      • Modifies Internet Explorer settings
      PID:8360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\how_to_decrypt.hta
    Filesize

    11KB

    MD5

    b7601d98b2064032a19a9d215909b1c7

    SHA1

    ff9e5837463249485040fa7f23c2d11c9040caf5

    SHA256

    a1e8453f8c19bff1cef56d62733004c7c69bcecc34e1f2bf5e6e20c0cd58d2e5

    SHA512

    4d2d2c82af887a3df20a8c91d0dc50133357eea735ba5902459998c6adef6b19a71053aae465b8f5a3363ce4e16f1f9eaa9aeb3cadbd7d92e2f2bb7362e945ee

  • memory/1540-857-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-901-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-4-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-5-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-8-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-1-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-2-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-0-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-715-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-8778-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-12493-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-13844-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-26595-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-30004-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-30006-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB