Analysis
-
max time kernel
139s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:51
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order_32011007_PDF ________________________ IndiaMart.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Purchase Order_32011007_PDF ________________________ IndiaMart.exe
Resource
win10v2004-20240508-en
General
-
Target
Purchase Order_32011007_PDF ________________________ IndiaMart.exe
-
Size
1.9MB
-
MD5
3028514a88931279e013935981e0bc67
-
SHA1
dcbc85bedd0fdaf734c24e2236f042780e8d62cb
-
SHA256
c1df583ca0726b951814b38ea8cdb97a2a3f6e4799cbd01af75f9f6df6b96d31
-
SHA512
24946f9058ef1e4c36337fcd99948f61052c69ebcf4ec33412fac0a8af386b7a29337630418dfbc1b11acb1bef24b5d523251e74606d6a06e2374e0b89b8a8a5
-
SSDEEP
49152:Wu0c++OCvkGs9Fa3A8jGNcPaXJyJYlsmQV2jFiBY:ZB3vkJ9MpGCuyJh+FW
Malware Config
Extracted
Protocol: smtp- Host:
outback.websitewelcome.com - Port:
587 - Username:
[email protected] - Password:
Change2020*
Signatures
-
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2520-5-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2520-9-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2520-7-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2548-15-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2548-17-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2548-19-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2548-21-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2520-5-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2520-9-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2520-7-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2800-22-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2800-24-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2800-25-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2800-30-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
Processes:
resource yara_rule behavioral1/memory/2520-5-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2520-9-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2520-7-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2548-15-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2548-17-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2548-19-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2548-21-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2800-22-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2800-24-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2800-25-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2800-30-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
Processes:
Purchase Order_32011007_PDF ________________________ IndiaMart.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\advapi32.url Purchase Order_32011007_PDF ________________________ IndiaMart.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" RegAsm.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Purchase Order_32011007_PDF ________________________ IndiaMart.exeRegAsm.exedescription pid process target process PID 1752 set thread context of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 2520 set thread context of 2548 2520 RegAsm.exe vbc.exe PID 2520 set thread context of 2800 2520 RegAsm.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
RegAsm.exepid process 2520 RegAsm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
Purchase Order_32011007_PDF ________________________ IndiaMart.exepid process 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2520 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Purchase Order_32011007_PDF ________________________ IndiaMart.exepid process 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Purchase Order_32011007_PDF ________________________ IndiaMart.exepid process 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 2520 RegAsm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Purchase Order_32011007_PDF ________________________ IndiaMart.exeRegAsm.exedescription pid process target process PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 1752 wrote to memory of 2520 1752 Purchase Order_32011007_PDF ________________________ IndiaMart.exe RegAsm.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2548 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe PID 2520 wrote to memory of 2800 2520 RegAsm.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order_32011007_PDF ________________________ IndiaMart.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order_32011007_PDF ________________________ IndiaMart.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2548
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84