Analysis

  • max time kernel
    104s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 17:17

General

  • Target

    a569143fb486224eafbd810733838c53.exe

  • Size

    988KB

  • MD5

    a569143fb486224eafbd810733838c53

  • SHA1

    69cfb0ef26c1ee25590453cb5531e5fec347de04

  • SHA256

    10e0e68a368fcfca75516ac7814e87a388ff5047964a0501a3cb75d9330b3eb8

  • SHA512

    67f60a853a016d47ec8a58f46abcae6dd102304db907478d589d5388a7b684b8b4779d7dbe9cb0d2dc9ab48c4902f8d48d35dff31cc0405796d38ba084199b8e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    pro40.emailserver.vn
  • Port:
    587
  • Username:
    vexa@itpc.gov.vn
  • Password:
    Vexa@2013

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a569143fb486224eafbd810733838c53.exe
    "C:\Users\Admin\AppData\Local\Temp\a569143fb486224eafbd810733838c53.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2384
    • C:\Users\Admin\AppData\Local\Temp\a569143fb486224eafbd810733838c53.exe
      "C:\Users\Admin\AppData\Local\Temp\a569143fb486224eafbd810733838c53.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml
    MD5

    aa2f6636e997aaa0b01fbc78b1dabe52

    SHA1

    fd462100fc91975dcbea8e361cf1eb8a70f6ad54

    SHA256

    d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

    SHA512

    6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

  • memory/1720-2-0x0000000000000000-mapping.dmp
  • memory/1832-11-0x0000000005142000-0x0000000005143000-memory.dmp
    Filesize

    4KB

  • memory/1832-12-0x0000000005143000-0x0000000005144000-memory.dmp
    Filesize

    4KB

  • memory/1832-6-0x0000000073950000-0x000000007403E000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-7-0x0000000002980000-0x00000000029E4000-memory.dmp
    Filesize

    400KB

  • memory/1832-10-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/1832-9-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1832-3-0x000000000040188B-mapping.dmp
  • memory/1832-18-0x0000000006270000-0x0000000006271000-memory.dmp
    Filesize

    4KB

  • memory/1832-13-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/1832-14-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/1832-15-0x0000000005144000-0x0000000005145000-memory.dmp
    Filesize

    4KB

  • memory/1832-16-0x0000000006380000-0x0000000006381000-memory.dmp
    Filesize

    4KB

  • memory/1832-17-0x00000000062D0000-0x00000000062D1000-memory.dmp
    Filesize

    4KB

  • memory/2384-4-0x0000000000000000-mapping.dmp