Resubmissions

23-10-2021 15:52

211023-tbkbesdcfm 10

22-10-2021 17:40

211022-v8trsscggr 10

22-10-2021 15:55

211022-tc9ygacgan 10

22-10-2021 14:38

211022-rz1bfabgb8 10

Analysis

  • max time kernel
    18s
  • max time network
    30s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    23-10-2021 15:52

General

  • Target

    Fri051e1e7444.exe

  • Size

    403KB

  • MD5

    b4c503088928eef0e973a269f66a0dd2

  • SHA1

    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

  • SHA256

    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

  • SHA512

    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe
    "C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\Pictures\Adobe Films\PBKC4FSzUmP9Amt9zM0e30i8.exe
      "C:\Users\Admin\Pictures\Adobe Films\PBKC4FSzUmP9Amt9zM0e30i8.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1268
    • C:\Users\Admin\Pictures\Adobe Films\kQYSgQbaI1fTU2hDNoPyd5F8.exe
      "C:\Users\Admin\Pictures\Adobe Films\kQYSgQbaI1fTU2hDNoPyd5F8.exe"
      2⤵
      • Executes dropped EXE
      PID:588
    • C:\Users\Admin\Pictures\Adobe Films\TOOohBs_93T5x4WAmod17EPW.exe
      "C:\Users\Admin\Pictures\Adobe Films\TOOohBs_93T5x4WAmod17EPW.exe"
      2⤵
      • Executes dropped EXE
      PID:1480
    • C:\Users\Admin\Pictures\Adobe Films\Us8e0srz63aTs_Cvlt4RfbAD.exe
      "C:\Users\Admin\Pictures\Adobe Films\Us8e0srz63aTs_Cvlt4RfbAD.exe"
      2⤵
        PID:1072
      • C:\Users\Admin\Pictures\Adobe Films\Hr1rsTF2JgD8IUzT_IBMiwfa.exe
        "C:\Users\Admin\Pictures\Adobe Films\Hr1rsTF2JgD8IUzT_IBMiwfa.exe"
        2⤵
          PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Disabling Security Tools

      1
      T1089

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Pictures\Adobe Films\PBKC4FSzUmP9Amt9zM0e30i8.exe
        MD5

        3f22bd82ee1b38f439e6354c60126d6d

        SHA1

        63b57d818f86ea64ebc8566faeb0c977839defde

        SHA256

        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

        SHA512

        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

      • C:\Users\Admin\Pictures\Adobe Films\PBKC4FSzUmP9Amt9zM0e30i8.exe
        MD5

        3f22bd82ee1b38f439e6354c60126d6d

        SHA1

        63b57d818f86ea64ebc8566faeb0c977839defde

        SHA256

        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

        SHA512

        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

      • C:\Users\Admin\Pictures\Adobe Films\kQYSgQbaI1fTU2hDNoPyd5F8.exe
        MD5

        afb91ac1a0e9057bcb501cb91306b40c

        SHA1

        1a3688766243f0b268a7e1c8adce79c4d7227e2b

        SHA256

        ae9951a76e4840f886bf15c9fce66bb4eecc42802c03ce43529b0cc81ddba9c2

        SHA512

        53899236a8c54de63850593f935774625f1496eea441acdc6ccdb710c5a3809f78e9ff2f0e4c32285d3995724d2ba4f5c773a35a8ef470c4086bf0c23291f5ac

      • memory/588-119-0x0000000000000000-mapping.dmp
      • memory/1268-116-0x0000000000000000-mapping.dmp
      • memory/1480-120-0x0000000000000000-mapping.dmp
      • memory/2728-115-0x0000000006130000-0x000000000627A000-memory.dmp
        Filesize

        1.3MB