Analysis
-
max time kernel
122s -
max time network
143s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
23-04-2021 15:01
Static task
static1
Behavioral task
behavioral1
Sample
INQUIRY.exe
Resource
win7v20210408
General
-
Target
INQUIRY.exe
-
Size
447KB
-
MD5
455e8ece9f31a1becb15adcab5be0b37
-
SHA1
a86310fe3489c342393deef49828d8d633570916
-
SHA256
5454ec6037767c7c675551dafd7c023e8bd974f7fce965aa94505b19151895f2
-
SHA512
ca6edf7d575bffb19a78b31d94bdb7e1f30c41c2a77c412495a833be99049f007b7d3c678696f27b77d9b02018e1cb28970d99fdd80c93c2f1e2eb1d459784a6
Malware Config
Extracted
remcos
45.144.225.221:5090
Signatures
-
Drops file in System32 directory 1 IoCs
Processes:
INQUIRY.exedescription ioc process File opened for modification C:\Windows\SysWOW64\windows\logs.dat INQUIRY.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INQUIRY.exedescription pid process target process PID 1992 set thread context of 1336 1992 INQUIRY.exe INQUIRY.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
INQUIRY.exepowershell.exepowershell.exepowershell.exepid process 1992 INQUIRY.exe 1992 INQUIRY.exe 1832 powershell.exe 892 powershell.exe 1720 powershell.exe 892 powershell.exe 1832 powershell.exe 1720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
INQUIRY.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1992 INQUIRY.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 892 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
INQUIRY.exepid process 1336 INQUIRY.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
INQUIRY.exedescription pid process target process PID 1992 wrote to memory of 892 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 892 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 892 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 892 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1832 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1832 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1832 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1832 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1044 1992 INQUIRY.exe schtasks.exe PID 1992 wrote to memory of 1044 1992 INQUIRY.exe schtasks.exe PID 1992 wrote to memory of 1044 1992 INQUIRY.exe schtasks.exe PID 1992 wrote to memory of 1044 1992 INQUIRY.exe schtasks.exe PID 1992 wrote to memory of 1720 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1720 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1720 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1720 1992 INQUIRY.exe powershell.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe PID 1992 wrote to memory of 1336 1992 INQUIRY.exe INQUIRY.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\brrAhy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\brrAhy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFEB9.tmp"2⤵
- Creates scheduled task(s)
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\brrAhy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"C:\Users\Admin\AppData\Local\Temp\INQUIRY.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:1336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7ee192c7-a93a-456a-9796-96cb3bc46f7d
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a6e64c3f-24ad-4aaf-88d8-72148165f127
MD5354b8209f647a42e2ce36d8cf326cc92
SHA198c3117f797df69935f8b09fc9e95accfe3d8346
SHA256feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239
SHA512420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d769b1fe-9aca-4453-ac33-0c4a85d2cf4e
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d8f91f03-fade-4477-bb01-cc5dd7a576dc
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5c78c23e028ba17f88d31ae7ca50a9ea3
SHA14c23eca2fb08cc57f80cd05f1271588bf71abbac
SHA2564932063091012692a144ebf464a2c5a53d7889845364cb4ebf48c32d375cb016
SHA512acf75cc36e408a01c6fc0e0cecbcbefabca007eb6cd4bd1375362313974a4b870f32186dabf9cc2854fd0593814645f41d1088bcbbef86c8cc59addce5700dec
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD58b25844d81df61b4e74a4282912a7f4e
SHA1fc28a0951709d03bae613624836f981a0b3ccd1c
SHA256c0fbff32ac7a396896379b10dfc27caf2f20bc8d07436fc61cc4c319bcb1ebb7
SHA512ee43d1e9fa22dae9474886879ec6913137a8d95f6472b663f7c093f0838d06a9f111c3aa4614c2907fa18f99163996ad53bcd35c596188fc3570923d67c5da6e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD58b25844d81df61b4e74a4282912a7f4e
SHA1fc28a0951709d03bae613624836f981a0b3ccd1c
SHA256c0fbff32ac7a396896379b10dfc27caf2f20bc8d07436fc61cc4c319bcb1ebb7
SHA512ee43d1e9fa22dae9474886879ec6913137a8d95f6472b663f7c093f0838d06a9f111c3aa4614c2907fa18f99163996ad53bcd35c596188fc3570923d67c5da6e
-
MD5
1c2cbfb00eaf10f96e7817259aa0d2a3
SHA1165c86d3a8074e6c670ca7aee065775f9ec1a9aa
SHA256120d198faaee4f277b95e480aa0499d27227eea423b014fb3dcd4fdf30315540
SHA5122c32213e35c1e3f00ba3b80295a48e2bc02b2046dce61782575957259e4bce91e5e222a3af14cb35588187583de275269517c4e66899ce3921518a8e4ffa7385
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5f63ea6d028f22d38d6e8c9130a2aa7cd
SHA172c9948fd1044eec231d5ac29f327e86f5ec169f
SHA2565240324044070729ee7f0ca5fa8b1f51dea0e5eca6274f7b22d779103f46624f
SHA512ae49be575cb76258f2783648aa5f88efe54711580e870489e7bcdca42978e417299f830ee72c92c00e59e6f45594b5b4f2a3f50c989ac4a3a48229d6874297ae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5f63ea6d028f22d38d6e8c9130a2aa7cd
SHA172c9948fd1044eec231d5ac29f327e86f5ec169f
SHA2565240324044070729ee7f0ca5fa8b1f51dea0e5eca6274f7b22d779103f46624f
SHA512ae49be575cb76258f2783648aa5f88efe54711580e870489e7bcdca42978e417299f830ee72c92c00e59e6f45594b5b4f2a3f50c989ac4a3a48229d6874297ae