Analysis

  • max time kernel
    138s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 05:04

General

  • Target

    Inquiry_pdf.scr

  • Size

    1005KB

  • MD5

    d84eb15977825d460358b69daa264677

  • SHA1

    9bddee35822552ba80d311445913b818f1857d0f

  • SHA256

    549fb298edd559b7d7a06c185fb78daa65a15eb9d30a8886775a1a8827bdf625

  • SHA512

    fd4c56a6d4961455d7ddf8cbe17fd872f23c9b8bd7abb1eaf3f914b92583ad25bf07b4e7a65b0c4466800b1d6c20f0981b50cca0121f71fe67a187e9d81feebd

  • SSDEEP

    12288:nnAiyMZ8oPEVzTEnUycspBKugd7uDjde1sKcilllPqwHiZEIUbWSDz45ohOk0csk:nAdMZHDp6dge1sKgwHMExe53csPM

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    waterly123

Signatures

  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr
    "C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr" /S
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:956
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:620
        • C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr
          "C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr"
          2⤵
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:528
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
              PID:1200

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/528-196-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/528-195-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/528-192-0x0000000000411654-mapping.dmp
        • memory/528-191-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/620-174-0x0000000000000000-mapping.dmp
        • memory/956-173-0x0000000000000000-mapping.dmp
        • memory/1200-205-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1200-203-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1200-202-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1200-199-0x0000000000442628-mapping.dmp
        • memory/1200-198-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1272-110-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-59-0x0000000000449000-0x000000000044B000-memory.dmp
          Filesize

          8KB

        • memory/1272-66-0x0000000000458000-0x000000000045A000-memory.dmp
          Filesize

          8KB

        • memory/1272-67-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-68-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-69-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-70-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-71-0x0000000073F00000-0x00000000744AB000-memory.dmp
          Filesize

          5.7MB

        • memory/1272-72-0x0000000000401000-0x0000000000403000-memory.dmp
          Filesize

          8KB

        • memory/1272-73-0x0000000000459000-0x000000000045B000-memory.dmp
          Filesize

          8KB

        • memory/1272-74-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-75-0x0000000000459000-0x000000000045B000-memory.dmp
          Filesize

          8KB

        • memory/1272-76-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-77-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-78-0x0000000000449000-0x000000000044B000-memory.dmp
          Filesize

          8KB

        • memory/1272-79-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-80-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-81-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-83-0x000000000045A000-0x000000000045C000-memory.dmp
          Filesize

          8KB

        • memory/1272-82-0x000000000044B000-0x000000000044D000-memory.dmp
          Filesize

          8KB

        • memory/1272-84-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-85-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-86-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-87-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-89-0x000000000045B000-0x000000000045D000-memory.dmp
          Filesize

          8KB

        • memory/1272-88-0x000000000044D000-0x000000000044F000-memory.dmp
          Filesize

          8KB

        • memory/1272-90-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-91-0x000000000045A000-0x000000000045E000-memory.dmp
          Filesize

          16KB

        • memory/1272-93-0x0000000000469000-0x000000000046B000-memory.dmp
          Filesize

          8KB

        • memory/1272-92-0x0000000000458000-0x000000000045A000-memory.dmp
          Filesize

          8KB

        • memory/1272-94-0x000000000046A000-0x000000000046C000-memory.dmp
          Filesize

          8KB

        • memory/1272-95-0x0000000000459000-0x000000000045B000-memory.dmp
          Filesize

          8KB

        • memory/1272-96-0x000000000046C000-0x0000000000470000-memory.dmp
          Filesize

          16KB

        • memory/1272-97-0x000000000045A000-0x000000000045C000-memory.dmp
          Filesize

          8KB

        • memory/1272-98-0x000000000046B000-0x000000000046D000-memory.dmp
          Filesize

          8KB

        • memory/1272-99-0x000000000046C000-0x0000000000470000-memory.dmp
          Filesize

          16KB

        • memory/1272-100-0x000000000046C000-0x0000000000470000-memory.dmp
          Filesize

          16KB

        • memory/1272-101-0x000000000046C000-0x0000000000470000-memory.dmp
          Filesize

          16KB

        • memory/1272-102-0x000000000046C000-0x0000000000470000-memory.dmp
          Filesize

          16KB

        • memory/1272-104-0x000000000046C000-0x000000000046E000-memory.dmp
          Filesize

          8KB

        • memory/1272-103-0x000000000045B000-0x000000000045D000-memory.dmp
          Filesize

          8KB

        • memory/1272-105-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-106-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-107-0x0000000000475000-0x0000000000477000-memory.dmp
          Filesize

          8KB

        • memory/1272-108-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-109-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-64-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-116-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-112-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-114-0x0000000000476000-0x0000000000478000-memory.dmp
          Filesize

          8KB

        • memory/1272-113-0x0000000000469000-0x000000000046B000-memory.dmp
          Filesize

          8KB

        • memory/1272-115-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-111-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-65-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-61-0x000000000044D000-0x000000000044F000-memory.dmp
          Filesize

          8KB

        • memory/1272-119-0x000000000046A000-0x000000000046C000-memory.dmp
          Filesize

          8KB

        • memory/1272-120-0x0000000000478000-0x000000000047A000-memory.dmp
          Filesize

          8KB

        • memory/1272-121-0x000000000046B000-0x000000000046D000-memory.dmp
          Filesize

          8KB

        • memory/1272-127-0x0000000000475000-0x0000000000477000-memory.dmp
          Filesize

          8KB

        • memory/1272-128-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-133-0x0000000000476000-0x0000000000478000-memory.dmp
          Filesize

          8KB

        • memory/1272-139-0x0000000000477000-0x0000000000479000-memory.dmp
          Filesize

          8KB

        • memory/1272-140-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-145-0x0000000000478000-0x000000000047A000-memory.dmp
          Filesize

          8KB

        • memory/1272-149-0x000000000539B000-0x000000000539D000-memory.dmp
          Filesize

          8KB

        • memory/1272-150-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-151-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-152-0x000000000539C000-0x000000000539E000-memory.dmp
          Filesize

          8KB

        • memory/1272-153-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-154-0x000000000539D000-0x000000000539F000-memory.dmp
          Filesize

          8KB

        • memory/1272-155-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-156-0x000000000539E000-0x00000000053A0000-memory.dmp
          Filesize

          8KB

        • memory/1272-157-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-158-0x00000000053A5000-0x00000000053A7000-memory.dmp
          Filesize

          8KB

        • memory/1272-159-0x00000000052A1000-0x000000000539C000-memory.dmp
          Filesize

          1004KB

        • memory/1272-160-0x00000000053A6000-0x00000000053A8000-memory.dmp
          Filesize

          8KB

        • memory/1272-162-0x00000000053A7000-0x00000000053A9000-memory.dmp
          Filesize

          8KB

        • memory/1272-161-0x000000000539C000-0x000000000539E000-memory.dmp
          Filesize

          8KB

        • memory/1272-163-0x000000000539D000-0x000000000539F000-memory.dmp
          Filesize

          8KB

        • memory/1272-165-0x00000000053A8000-0x00000000053AA000-memory.dmp
          Filesize

          8KB

        • memory/1272-168-0x00000000053B1000-0x00000000054AC000-memory.dmp
          Filesize

          1004KB

        • memory/1272-172-0x00000000053A5000-0x00000000053A7000-memory.dmp
          Filesize

          8KB

        • memory/1272-188-0x00000000053A6000-0x00000000053A8000-memory.dmp
          Filesize

          8KB

        • memory/1272-189-0x00000000053A7000-0x00000000053A9000-memory.dmp
          Filesize

          8KB

        • memory/1272-190-0x0000000073F00000-0x00000000744AB000-memory.dmp
          Filesize

          5.7MB

        • memory/1272-54-0x0000000075931000-0x0000000075933000-memory.dmp
          Filesize

          8KB

        • memory/1272-55-0x0000000000400000-0x0000000000404000-memory.dmp
          Filesize

          16KB

        • memory/1272-56-0x0000000073F00000-0x00000000744AB000-memory.dmp
          Filesize

          5.7MB

        • memory/1272-57-0x0000000000401000-0x0000000000403000-memory.dmp
          Filesize

          8KB

        • memory/1272-58-0x0000000000400000-0x0000000000404000-memory.dmp
          Filesize

          16KB

        • memory/1272-117-0x0000000000474000-0x0000000000478000-memory.dmp
          Filesize

          16KB

        • memory/1272-63-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-62-0x0000000000456000-0x000000000045A000-memory.dmp
          Filesize

          16KB

        • memory/1272-118-0x0000000000477000-0x0000000000479000-memory.dmp
          Filesize

          8KB

        • memory/1272-60-0x000000000044B000-0x000000000044D000-memory.dmp
          Filesize

          8KB

        • memory/1832-183-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1832-185-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1832-187-0x0000000073F00000-0x00000000744AB000-memory.dmp
          Filesize

          5.7MB

        • memory/1832-197-0x0000000073F00000-0x00000000744AB000-memory.dmp
          Filesize

          5.7MB

        • memory/1832-181-0x000000000047EA4E-mapping.dmp
        • memory/1832-180-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1832-179-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1832-178-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1832-176-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1832-175-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB