Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-10-2021 00:31

General

  • Target

    ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e.exe

  • Size

    389KB

  • MD5

    19b0bf2bb132231de9dd08f8761c5998

  • SHA1

    a08a73f6fa211061d6defc14bc8fec6ada2166c4

  • SHA256

    ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

  • SHA512

    5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
      "C:\Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\Pictures\Adobe Films\8BTze1yw1hPprvMa6qTdDFX5.exe
        "C:\Users\Admin\Pictures\Adobe Films\8BTze1yw1hPprvMa6qTdDFX5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 1408
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:608
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1076
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
    MD5

    6a99c4b788faa74c140707d2fac22ae9

    SHA1

    8c5fd97af0e99eda147425167a878e5f9c4e2eb5

    SHA256

    c1ce2e1a6f97c2fa62a0950afa09b57a5a7216dda1f56a1d711f972d17cbb7bd

    SHA512

    31673f7f4631feefb699e4c23270e29fb13d4de569daa17171e51f69dfdc52c45c233379e0c601d65dc3d46c21f905c13b65d3853b1ef96d90c137cab2151335

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    ab5c36d10261c173c5896f3478cdc6b7

    SHA1

    87ac53810ad125663519e944bc87ded3979cbee4

    SHA256

    f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

    SHA512

    e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
    MD5

    a43e121e539743c7f0c4f901b5669740

    SHA1

    34b75eb51c02b133eef64a2d63772219d5b0c404

    SHA256

    a05265300d7e57b2207fa688fa5c9d13491651742e6897f993a65e0b55ea54f9

    SHA512

    18689c9141a9e885be12f529b5ee3e396fc9dfc62aa111c6fa9daf353f2a1defe50ef77923be7f6413602ef80c4e09a200bd32653a68e94e355aaa259db36f1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    e9715f3255547178434bdf2ba5e09cff

    SHA1

    189655480054db8bda6038c971a44cb82aa46774

    SHA256

    215f7d36c5d4525a18b533da622b8c62e3f8128c4109935341f1b8802c1a341c

    SHA512

    b06e9c7b0d8149336eba56ec7a1d8ea7803a2a1d28effba6c5fc9cd1de6310a23a875e38b1066af69bf7821c8b3597971cbf91698987351c5928b1e278af3c1e

  • C:\Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • C:\Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • C:\Users\Admin\Pictures\Adobe Films\8BTze1yw1hPprvMa6qTdDFX5.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • \Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • \Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • \Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • \Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • \Users\Admin\Documents\JLS8zD51K481_KjcxSD70NeZ.exe
    MD5

    7c53b803484c308fa9e64a81afba9608

    SHA1

    f5c658a76eee69bb97b0c10425588c4c0671fcbc

    SHA256

    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

    SHA512

    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

  • \Users\Admin\Pictures\Adobe Films\8BTze1yw1hPprvMa6qTdDFX5.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/608-70-0x0000000000000000-mapping.dmp
  • memory/608-76-0x00000000006D0000-0x00000000006D1000-memory.dmp
    Filesize

    4KB

  • memory/852-68-0x0000000000000000-mapping.dmp
  • memory/1076-59-0x0000000000000000-mapping.dmp
  • memory/1168-60-0x0000000000000000-mapping.dmp
  • memory/1600-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1816-65-0x0000000003BF0000-0x0000000003D3A000-memory.dmp
    Filesize

    1.3MB

  • memory/1816-56-0x0000000000000000-mapping.dmp