Analysis
-
max time kernel
91s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2022, 14:02
Static task
static1
Behavioral task
behavioral1
Sample
a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a.exe
Resource
win10v2004-20220901-en
General
-
Target
a.exe
-
Size
728KB
-
MD5
a1421248823ec7c199da006cd1bb7db1
-
SHA1
2da2298dab9a9af9fbb03747430b4d528d4792c1
-
SHA256
15f3c08dff5620da0ef6d33db8dc54d22c4e4dcb4af1abcfd4ea6d08e374b072
-
SHA512
bb78de83af2e30472e2d9d28bd56a271a90dfc6d3918099ae0b1483522c8a78b0e64855ee3fd1ac9cb4c4f06eb4a0afe29e09f56fbc139c2168951fe333beb83
-
SSDEEP
12288:fCp3c2o/vndz/ju0+4WFN5RSmIdbWb9M1eL1PG1Zke:fQc2o/1zS0+15RSmIdbWb9ZP
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
pro40.emailserver.vn - Port:
587 - Username:
[email protected] - Password:
Vexa@2013
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org 11 freegeoip.app 12 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 696 set thread context of 2468 696 a.exe 79 -
Program crash 1 IoCs
pid pid_target Process procid_target 3140 2468 WerFault.exe 79 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2468 MSBuild.exe 2468 MSBuild.exe 2468 MSBuild.exe 2468 MSBuild.exe 2468 MSBuild.exe 2468 MSBuild.exe 2468 MSBuild.exe 2468 MSBuild.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 696 a.exe 696 a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2468 MSBuild.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 696 wrote to memory of 4208 696 a.exe 78 PID 696 wrote to memory of 4208 696 a.exe 78 PID 696 wrote to memory of 4208 696 a.exe 78 PID 696 wrote to memory of 2468 696 a.exe 79 PID 696 wrote to memory of 2468 696 a.exe 79 PID 696 wrote to memory of 2468 696 a.exe 79 PID 4208 wrote to memory of 2460 4208 cmd.exe 80 PID 4208 wrote to memory of 2460 4208 cmd.exe 80 PID 4208 wrote to memory of 2460 4208 cmd.exe 80 PID 696 wrote to memory of 2468 696 a.exe 79 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\03c3a7cda963409e9f28aa38670d3ae4.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\03c3a7cda963409e9f28aa38670d3ae4.xml"3⤵
- Creates scheduled task(s)
PID:2460
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 17883⤵
- Program crash
PID:3140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2468 -ip 24681⤵PID:1680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56f269664e2d85ef4751b06251480c64d
SHA1c6603dd2f40b166d3b0f1999ef0b7693ed0863b4
SHA256cd7ea4acd44e3ffe110c32a42e1d8eab056e368b709767c7a176b68076bf3a1d
SHA512c1feaead096bc2644098e659d881501a6ff40880acc6c25339776152ed5e4baad132dd69c12849a413d5f973a592c2e0c5fe6fd585813bdf9a8ec7b1d49c2962