Resubmissions

23-10-2021 15:52

211023-tbkbesdcfm 10

22-10-2021 17:40

211022-v8trsscggr 10

22-10-2021 15:55

211022-tc9ygacgan 10

22-10-2021 14:38

211022-rz1bfabgb8 10

Analysis

  • max time kernel
    1802s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7-de-20210920
  • submitted
    22-10-2021 15:55

General

  • Target

    Fri051e1e7444.exe

  • Size

    403KB

  • MD5

    b4c503088928eef0e973a269f66a0dd2

  • SHA1

    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

  • SHA256

    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

  • SHA512

    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe
    "C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\Pictures\Adobe Films\mhhfHpMEh1y1DS198Jyd5eQg.exe
      "C:\Users\Admin\Pictures\Adobe Films\mhhfHpMEh1y1DS198Jyd5eQg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 632
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1844
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4C70E113-7879-45EF-BFA2-8DDCEDC99E1E} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:1596
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {81FD261F-349D-4892-9CF1-C9FFBD348209} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
        "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
        2⤵
          PID:952

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Disabling Security Tools

      1
      T1089

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Pictures\Adobe Films\mhhfHpMEh1y1DS198Jyd5eQg.exe
        MD5

        3f22bd82ee1b38f439e6354c60126d6d

        SHA1

        63b57d818f86ea64ebc8566faeb0c977839defde

        SHA256

        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

        SHA512

        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

      • \Users\Admin\Pictures\Adobe Films\mhhfHpMEh1y1DS198Jyd5eQg.exe
        MD5

        3f22bd82ee1b38f439e6354c60126d6d

        SHA1

        63b57d818f86ea64ebc8566faeb0c977839defde

        SHA256

        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

        SHA512

        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

      • memory/368-54-0x0000000076391000-0x0000000076393000-memory.dmp
        Filesize

        8KB

      • memory/368-55-0x0000000003B60000-0x0000000003CAA000-memory.dmp
        Filesize

        1.3MB

      • memory/952-61-0x0000000000000000-mapping.dmp
      • memory/1568-57-0x0000000000000000-mapping.dmp
      • memory/1844-59-0x0000000000000000-mapping.dmp
      • memory/1844-60-0x0000000000A00000-0x0000000000A68000-memory.dmp
        Filesize

        416KB