Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-11-2020 12:09

General

  • Target

    INQUIRY.exe

  • Size

    986KB

  • MD5

    0b940145d7d02e5b1b975c99dd5197a4

  • SHA1

    53ae0b576f7b362b90a25ace1470d33068db4490

  • SHA256

    bf487ff7cdbbd998b633b1858a939d8c808bcce65ab9937695475b39deea70a8

  • SHA512

    f6ea131ca86752edd8163c27ba045ff8ab4fe90a92f923565496e99d8b46ba5e99af14660bcca127a1ff06246ca262456508f6f9de2462e4cd10ba53d1428a92

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.iigcest.com
  • Port:
    587
  • Username:
    ansaf@iigcest.com
  • Password:
    Ans2016@

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 736 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
    "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
      "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1468
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1068
        • C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe
          "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe" 2 1168 259270869
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1064

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/344-0-0x0000000000400000-0x00000000004FC000-memory.dmp
        Filesize

        1008KB

      • memory/592-17-0x000007FEF62A0000-0x000007FEF651A000-memory.dmp
        Filesize

        2.5MB

      • memory/1064-4-0x0000000000000000-mapping.dmp
      • memory/1064-7-0x0000000000400000-0x00000000004FC000-memory.dmp
        Filesize

        1008KB

      • memory/1068-16-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1068-15-0x0000000000442628-mapping.dmp
      • memory/1068-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1168-9-0x0000000000220000-0x00000000002A3000-memory.dmp
        Filesize

        524KB

      • memory/1168-8-0x0000000001FA2000-0x0000000001FA3000-memory.dmp
        Filesize

        4KB

      • memory/1168-6-0x0000000000520000-0x00000000005A8000-memory.dmp
        Filesize

        544KB

      • memory/1168-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1168-5-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1168-2-0x000000000051B4C0-mapping.dmp
      • memory/1168-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1468-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1468-12-0x0000000000411654-mapping.dmp
      • memory/1468-13-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB