Analysis

  • max time kernel
    137s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:51

General

  • Target

    Purchase Order_32011007_PDF ________________________ IndiaMart.exe

  • Size

    1.9MB

  • MD5

    3028514a88931279e013935981e0bc67

  • SHA1

    dcbc85bedd0fdaf734c24e2236f042780e8d62cb

  • SHA256

    c1df583ca0726b951814b38ea8cdb97a2a3f6e4799cbd01af75f9f6df6b96d31

  • SHA512

    24946f9058ef1e4c36337fcd99948f61052c69ebcf4ec33412fac0a8af386b7a29337630418dfbc1b11acb1bef24b5d523251e74606d6a06e2374e0b89b8a8a5

  • SSDEEP

    49152:Wu0c++OCvkGs9Fa3A8jGNcPaXJyJYlsmQV2jFiBY:ZB3vkJ9MpGCuyJh+FW

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    outback.websitewelcome.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Change2020*

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order_32011007_PDF ________________________ IndiaMart.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order_32011007_PDF ________________________ IndiaMart.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5780
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1836
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/1836-14-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1836-17-0x0000000000420000-0x00000000004E9000-memory.dmp
    Filesize

    804KB

  • memory/1836-16-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1836-18-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4280-8-0x0000000074430000-0x00000000749E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-23-0x0000000074430000-0x00000000749E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-35-0x0000000074430000-0x00000000749E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-7-0x0000000074430000-0x00000000749E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-6-0x0000000074432000-0x0000000074433000-memory.dmp
    Filesize

    4KB

  • memory/4280-34-0x0000000074430000-0x00000000749E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-33-0x0000000074432000-0x0000000074433000-memory.dmp
    Filesize

    4KB

  • memory/4280-9-0x0000000074430000-0x00000000749E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-4-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/5284-22-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/5284-32-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/5284-24-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/5284-20-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/5780-5-0x0000000004AC0000-0x0000000004B43000-memory.dmp
    Filesize

    524KB

  • memory/5780-3-0x0000000003F10000-0x0000000003F93000-memory.dmp
    Filesize

    524KB