Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
ORDER SHEET/ORDER SHEET 1.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ORDER SHEET/ORDER SHEET 1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
ORDER SHEET/ORDER SHEET 2.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ORDER SHEET/ORDER SHEET 2.exe
Resource
win10v2004-20240426-en
General
-
Target
ORDER SHEET/ORDER SHEET 1.exe
-
Size
550KB
-
MD5
dd178d434937b7482e5a9f7c1a807d24
-
SHA1
10e0dd5f0b95babf7072bf35dbd786ad408def16
-
SHA256
84053f784641d90e9b053ffcb2e07e95e84f2f647317a4dd716ebca9fc9ac539
-
SHA512
9073b5817779a12d6eb5091ed69f6ca28ac5c92dbe6dadce66b0a098a2c8289b42c189589ce8a94593baab0f381b491dc9af291cb68f8c787e356a746780c56d
-
SSDEEP
12288:2rUQtoZo1W5EChbp0aKXRTyRdIYSkF9jO8ng1wNfv4fa9/K:2QiomnGfUTyLIYSg9m1+map
Malware Config
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1608-30-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1608-32-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1608-33-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1608-36-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
Nirsoft 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1608-30-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1608-32-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1608-33-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1608-36-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
Processes:
filename.exepid Process 2080 filename.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 2788 cmd.exe 2788 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
filename.exereg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" filename.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Update = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\Update.txt | cmd" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
filename.exedescription pid Process procid_target PID 2080 set thread context of 1608 2080 filename.exe 35 PID 2080 set thread context of 1220 2080 filename.exe 36 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
ORDER SHEET 1.exefilename.exevbc.exepid Process 2036 ORDER SHEET 1.exe 2036 ORDER SHEET 1.exe 2080 filename.exe 2080 filename.exe 1220 vbc.exe 1220 vbc.exe 1220 vbc.exe 1220 vbc.exe 1220 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ORDER SHEET 1.exefilename.exedescription pid Process Token: SeDebugPrivilege 2036 ORDER SHEET 1.exe Token: SeDebugPrivilege 2080 filename.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
filename.exepid Process 2080 filename.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
ORDER SHEET 1.execmd.exefilename.execmd.exedescription pid Process procid_target PID 2036 wrote to memory of 2788 2036 ORDER SHEET 1.exe 28 PID 2036 wrote to memory of 2788 2036 ORDER SHEET 1.exe 28 PID 2036 wrote to memory of 2788 2036 ORDER SHEET 1.exe 28 PID 2036 wrote to memory of 2788 2036 ORDER SHEET 1.exe 28 PID 2788 wrote to memory of 2080 2788 cmd.exe 30 PID 2788 wrote to memory of 2080 2788 cmd.exe 30 PID 2788 wrote to memory of 2080 2788 cmd.exe 30 PID 2788 wrote to memory of 2080 2788 cmd.exe 30 PID 2080 wrote to memory of 2636 2080 filename.exe 31 PID 2080 wrote to memory of 2636 2080 filename.exe 31 PID 2080 wrote to memory of 2636 2080 filename.exe 31 PID 2080 wrote to memory of 2636 2080 filename.exe 31 PID 2636 wrote to memory of 2584 2636 cmd.exe 33 PID 2636 wrote to memory of 2584 2636 cmd.exe 33 PID 2636 wrote to memory of 2584 2636 cmd.exe 33 PID 2636 wrote to memory of 2584 2636 cmd.exe 33 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1608 2080 filename.exe 35 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36 PID 2080 wrote to memory of 1220 2080 filename.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER SHEET\ORDER SHEET 1.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SHEET\ORDER SHEET 1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\filename.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\filename.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Update" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\Update.txt" | cmd"5⤵
- Adds Run key to start application
PID:2584
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1608
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\\holderwb.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
550KB
MD5dd178d434937b7482e5a9f7c1a807d24
SHA110e0dd5f0b95babf7072bf35dbd786ad408def16
SHA25684053f784641d90e9b053ffcb2e07e95e84f2f647317a4dd716ebca9fc9ac539
SHA5129073b5817779a12d6eb5091ed69f6ca28ac5c92dbe6dadce66b0a098a2c8289b42c189589ce8a94593baab0f381b491dc9af291cb68f8c787e356a746780c56d