Analysis
-
max time kernel
118s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
d75592cbb9d3ba728f0b27ad6218152c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d75592cbb9d3ba728f0b27ad6218152c.exe
Resource
win10v2004-20241007-en
General
-
Target
d75592cbb9d3ba728f0b27ad6218152c.exe
-
Size
576KB
-
MD5
d75592cbb9d3ba728f0b27ad6218152c
-
SHA1
549930cb2a9dc576c4f831793d8e29957d070551
-
SHA256
c6a4e0fa597caf6381635be6ba6211ccb2c5d7161402e46128124c26750b945c
-
SHA512
346fb36f74267d137173cb1e8838742fe1e595d29e7200f93943949c4331c0eb142f07cfc0a74874a697621603e4c62e78396865ae5da9c5f0f7c3bbda431e25
-
SSDEEP
12288:wPG/+BUGJFwnne07Eke5eFGT1gWOlMNTaQzzYW8eQeoEbkR:faUUwnne0fe5e01gWBNTRcW8eQeoE+
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.dap.vn - Port:
587 - Username:
[email protected] - Password:
KhAnh110886 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2580-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2580-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2580-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2580-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2580-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2572 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2756 set thread context of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d75592cbb9d3ba728f0b27ad6218152c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 2580 vbc.exe 2572 powershell.exe 2580 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2756 d75592cbb9d3ba728f0b27ad6218152c.exe Token: SeDebugPrivilege 2580 vbc.exe Token: SeDebugPrivilege 2572 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2572 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 30 PID 2756 wrote to memory of 2572 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 30 PID 2756 wrote to memory of 2572 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 30 PID 2756 wrote to memory of 2572 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 30 PID 2756 wrote to memory of 2720 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 32 PID 2756 wrote to memory of 2720 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 32 PID 2756 wrote to memory of 2720 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 32 PID 2756 wrote to memory of 2720 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 32 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 PID 2756 wrote to memory of 2580 2756 d75592cbb9d3ba728f0b27ad6218152c.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d75592cbb9d3ba728f0b27ad6218152c.exe"C:\Users\Admin\AppData\Local\Temp\d75592cbb9d3ba728f0b27ad6218152c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YlGewDdvEIy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YlGewDdvEIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3247.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD514fd6f625eb73c48d53878556536009a
SHA1c1bcbf0e6f03cf4d5571183a57e306314234209b
SHA256e3c536e6d7c563e5a432cb6f74c8fb4f29ea1fdbd75a56cf08b317a66b3fd0c8
SHA512c9ce9950c7d6c1e4f6e9a6ec6aeb77a780a2de3f78501a9a2f8bdd2215528c5a6c4a2637094e0bb866a19d965e3328a8448e197981f6ccaa49aea164fad13e32