Analysis

  • max time kernel
    120s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 16:54

General

  • Target

    vbc.exe

  • Size

    374KB

  • MD5

    24e89d07e1071f93c8f8e0a03eeb7b9a

  • SHA1

    981c5c627491a6952c14921289e7d60ba819f019

  • SHA256

    70c021052ad4b72188bf5d6c960e668524c7d538e9d30e4991269f7a5e79a566

  • SHA512

    84b617ab92a58122c5167a13c67fed43ac3e336e7dcd2d73370a2f54c8a903d047bffd5a97a4dc08f1460ba685db9fc4daafd7edadebc2430f77666d5c0afb2f

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5471298201:AAGFh758keN2eA73SQlIsmB91r4EW74GWCo/sendMessage?chat_id=5144477649

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4580
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1552-130-0x00000000001A0000-0x0000000000204000-memory.dmp
      Filesize

      400KB

    • memory/1552-140-0x0000000005EF0000-0x0000000005F82000-memory.dmp
      Filesize

      584KB

    • memory/3972-145-0x0000000000000000-mapping.dmp
    • memory/4288-138-0x0000000007890000-0x0000000007F0A000-memory.dmp
      Filesize

      6.5MB

    • memory/4288-132-0x0000000004A80000-0x0000000004AB6000-memory.dmp
      Filesize

      216KB

    • memory/4288-135-0x00000000051F0000-0x0000000005256000-memory.dmp
      Filesize

      408KB

    • memory/4288-136-0x00000000059C0000-0x0000000005A26000-memory.dmp
      Filesize

      408KB

    • memory/4288-137-0x0000000006010000-0x000000000602E000-memory.dmp
      Filesize

      120KB

    • memory/4288-133-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/4288-139-0x0000000006510000-0x000000000652A000-memory.dmp
      Filesize

      104KB

    • memory/4288-134-0x0000000005050000-0x0000000005072000-memory.dmp
      Filesize

      136KB

    • memory/4288-131-0x0000000000000000-mapping.dmp
    • memory/4580-142-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4580-143-0x0000000005AF0000-0x0000000006094000-memory.dmp
      Filesize

      5.6MB

    • memory/4580-144-0x00000000055E0000-0x000000000567C000-memory.dmp
      Filesize

      624KB

    • memory/4580-141-0x0000000000000000-mapping.dmp
    • memory/4580-146-0x0000000006630000-0x00000000067F2000-memory.dmp
      Filesize

      1.8MB

    • memory/4580-147-0x00000000065F0000-0x00000000065FA000-memory.dmp
      Filesize

      40KB