Analysis
-
max time kernel
90s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 10:06
Static task
static1
Behavioral task
behavioral1
Sample
c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe
Resource
win10v2004-20221111-en
General
-
Target
c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe
-
Size
483KB
-
MD5
aa4942da9a41c2c7ce12bc3855eb2350
-
SHA1
07ddcf865989c7f5a07a9835f59d222e5a438edd
-
SHA256
c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7
-
SHA512
abb6c4b4ccd210623e7eaa3638e142e91b58e22cc09719a6f233402ed451e68af7fe11ef6bb7fd7ff293b68f7042d147f4db388a9a7506815f6640c7e78beab3
-
SSDEEP
12288:2CcmFM0luMoL4Ip5iYVCZWOERUB3HDrOtW:27m20M4IpAqCZZE6B3POc
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
pro40.emailserver.vn - Port:
587 - Username:
[email protected] - Password:
Vexa@2013
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 checkip.dyndns.org 14 freegeoip.app 15 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2912 set thread context of 868 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 82 -
Program crash 1 IoCs
pid pid_target Process procid_target 316 868 WerFault.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 868 MSBuild.exe 868 MSBuild.exe 868 MSBuild.exe 868 MSBuild.exe 868 MSBuild.exe 868 MSBuild.exe 868 MSBuild.exe 868 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 868 MSBuild.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2912 wrote to memory of 4252 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 81 PID 2912 wrote to memory of 4252 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 81 PID 2912 wrote to memory of 4252 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 81 PID 2912 wrote to memory of 868 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 82 PID 2912 wrote to memory of 868 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 82 PID 2912 wrote to memory of 868 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 82 PID 2912 wrote to memory of 868 2912 c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe 82 PID 4252 wrote to memory of 4184 4252 cmd.exe 84 PID 4252 wrote to memory of 4184 4252 cmd.exe 84 PID 4252 wrote to memory of 4184 4252 cmd.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe"C:\Users\Admin\AppData\Local\Temp\c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3400af39614b453ab067d20087a02703.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\3400af39614b453ab067d20087a02703.xml"3⤵
- Creates scheduled task(s)
PID:4184
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\c5fcb78f3d8f37ad58277089aa4ad3f4e6f0388ad8ee3c8e19065bab1b7f38e7.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 17923⤵
- Program crash
PID:316
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 868 -ip 8681⤵PID:664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5284af8cf030ab5d0003cf68a44204bc5
SHA14010bf27e5ce1177ac18fac30b5c1d6ac6a51cf5
SHA25697024db9c8cab0b562c8dbabfd8bfc615d99af32c00fe1e81084ca2c262a43f4
SHA51219cb855bb03da299d77bbfc28d41710c57013d7de5dcd55b70dc0af9a8799ad3472386c9375103a5bb7ccc1d51759fb188e0b3a7d96a8ab918bf341e7f6e1cd4