Analysis

  • max time kernel
    98s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 05:04

General

  • Target

    Inquiry_pdf.scr

  • Size

    1005KB

  • MD5

    d84eb15977825d460358b69daa264677

  • SHA1

    9bddee35822552ba80d311445913b818f1857d0f

  • SHA256

    549fb298edd559b7d7a06c185fb78daa65a15eb9d30a8886775a1a8827bdf625

  • SHA512

    fd4c56a6d4961455d7ddf8cbe17fd872f23c9b8bd7abb1eaf3f914b92583ad25bf07b4e7a65b0c4466800b1d6c20f0981b50cca0121f71fe67a187e9d81feebd

  • SSDEEP

    12288:nnAiyMZ8oPEVzTEnUycspBKugd7uDjde1sKcilllPqwHiZEIUbWSDz45ohOk0csk:nAdMZHDp6dge1sKgwHMExe53csPM

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    waterly123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr
    "C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr" /S
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:4264
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:4600
        • C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr
          "C:\Users\Admin\AppData\Local\Temp\Inquiry_pdf.scr"
          2⤵
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3652
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:3440
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4956

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        3KB

        MD5

        f94dc819ca773f1e3cb27abbc9e7fa27

        SHA1

        9a7700efadc5ea09ab288544ef1e3cd876255086

        SHA256

        a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

        SHA512

        72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

      • memory/2300-238-0x0000000001556000-0x0000000001558000-memory.dmp
        Filesize

        8KB

      • memory/2300-228-0x000000000154E000-0x0000000001550000-memory.dmp
        Filesize

        8KB

      • memory/2300-135-0x000000000154A000-0x000000000154E000-memory.dmp
        Filesize

        16KB

      • memory/2300-136-0x000000000154A000-0x000000000154E000-memory.dmp
        Filesize

        16KB

      • memory/2300-137-0x000000000154A000-0x000000000154E000-memory.dmp
        Filesize

        16KB

      • memory/2300-138-0x000000000154A000-0x000000000154C000-memory.dmp
        Filesize

        8KB

      • memory/2300-139-0x000000000154E000-0x0000000001550000-memory.dmp
        Filesize

        8KB

      • memory/2300-140-0x0000000001554000-0x0000000001557000-memory.dmp
        Filesize

        12KB

      • memory/2300-141-0x0000000001556000-0x0000000001558000-memory.dmp
        Filesize

        8KB

      • memory/2300-142-0x0000000001559000-0x000000000155C000-memory.dmp
        Filesize

        12KB

      • memory/2300-143-0x0000000001556000-0x0000000001558000-memory.dmp
        Filesize

        8KB

      • memory/2300-144-0x0000000001559000-0x000000000155C000-memory.dmp
        Filesize

        12KB

      • memory/2300-145-0x0000000001565000-0x0000000001567000-memory.dmp
        Filesize

        8KB

      • memory/2300-146-0x0000000001568000-0x000000000156F000-memory.dmp
        Filesize

        28KB

      • memory/2300-147-0x0000000001558000-0x000000000155A000-memory.dmp
        Filesize

        8KB

      • memory/2300-148-0x0000000001557000-0x0000000001559000-memory.dmp
        Filesize

        8KB

      • memory/2300-149-0x0000000001565000-0x0000000001567000-memory.dmp
        Filesize

        8KB

      • memory/2300-150-0x0000000001568000-0x000000000156F000-memory.dmp
        Filesize

        28KB

      • memory/2300-151-0x0000000001568000-0x000000000156F000-memory.dmp
        Filesize

        28KB

      • memory/2300-152-0x0000000001568000-0x000000000156F000-memory.dmp
        Filesize

        28KB

      • memory/2300-153-0x0000000001568000-0x000000000156A000-memory.dmp
        Filesize

        8KB

      • memory/2300-154-0x0000000001568000-0x000000000156F000-memory.dmp
        Filesize

        28KB

      • memory/2300-155-0x0000000001568000-0x000000000156F000-memory.dmp
        Filesize

        28KB

      • memory/2300-156-0x0000000001561000-0x0000000001566000-memory.dmp
        Filesize

        20KB

      • memory/2300-157-0x0000000001561000-0x0000000001566000-memory.dmp
        Filesize

        20KB

      • memory/2300-161-0x0000000001567000-0x0000000001569000-memory.dmp
        Filesize

        8KB

      • memory/2300-160-0x0000000001566000-0x0000000001568000-memory.dmp
        Filesize

        8KB

      • memory/2300-172-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-182-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-183-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-193-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-194-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-204-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-214-0x0000000075590000-0x0000000075B41000-memory.dmp
        Filesize

        5.7MB

      • memory/2300-216-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-217-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-218-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-227-0x000000000154A000-0x000000000154C000-memory.dmp
        Filesize

        8KB

      • memory/2300-253-0x0000000001565000-0x0000000001567000-memory.dmp
        Filesize

        8KB

      • memory/2300-133-0x000000000154A000-0x000000000154E000-memory.dmp
        Filesize

        16KB

      • memory/2300-134-0x000000000154A000-0x000000000154E000-memory.dmp
        Filesize

        16KB

      • memory/2300-241-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-242-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-252-0x0000000001558000-0x000000000155A000-memory.dmp
        Filesize

        8KB

      • memory/2300-239-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-254-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-264-0x0000000001568000-0x000000000156A000-memory.dmp
        Filesize

        8KB

      • memory/2300-266-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-268-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-274-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-275-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-276-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-277-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-278-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-279-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-280-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-281-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-282-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-283-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-284-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-132-0x0000000075590000-0x0000000075B41000-memory.dmp
        Filesize

        5.7MB

      • memory/2300-292-0x0000000075590000-0x0000000075B41000-memory.dmp
        Filesize

        5.7MB

      • memory/2300-289-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/2300-291-0x0000000006C70000-0x0000000006D70000-memory.dmp
        Filesize

        1024KB

      • memory/3440-288-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3440-301-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3440-286-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3440-290-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3440-285-0x0000000000000000-mapping.dmp
      • memory/3652-272-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/3652-273-0x0000000075590000-0x0000000075B41000-memory.dmp
        Filesize

        5.7MB

      • memory/3652-293-0x0000000075590000-0x0000000075B41000-memory.dmp
        Filesize

        5.7MB

      • memory/3652-271-0x0000000000000000-mapping.dmp
      • memory/4264-269-0x0000000000000000-mapping.dmp
      • memory/4600-270-0x0000000000000000-mapping.dmp
      • memory/4956-294-0x0000000000000000-mapping.dmp
      • memory/4956-295-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4956-297-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4956-298-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4956-300-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB