Analysis
-
max time kernel
52s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 15:35
Static task
static1
Behavioral task
behavioral1
Sample
6d63f97b52c80f9d4f04deb80e15a892.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6d63f97b52c80f9d4f04deb80e15a892.exe
Resource
win10v2004-20241007-en
General
-
Target
6d63f97b52c80f9d4f04deb80e15a892.exe
-
Size
3.6MB
-
MD5
6d63f97b52c80f9d4f04deb80e15a892
-
SHA1
62a6e30c24499511b8c44b7948f83af5ac17959e
-
SHA256
499cf5d857866301dfc24c03d532badc1e18c40c86e87ee56dfbb4b4d2ae4896
-
SHA512
8b7a76aaada8785560d90669911c2c526ec92b8c28ae12a347e7da76663cb0ccdba772a40e2ddf2e55014c0c216faabb3dd09243587e537e6da445e435bb7f2a
-
SSDEEP
49152:NQbvhYL9wpkzrk7UHlt796h+16eUMTycWaX/Ngvv1VlHIPIV/CdQvJuJ44wPcbER:NF9wpkzrv/XUMmczWvnlo0KSj5L1Ln9
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.dap.vn - Port:
587 - Username:
[email protected] - Password:
KhAnh110886 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2808-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2808-21-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2808-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2808-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2808-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2592 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1040 set thread context of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d63f97b52c80f9d4f04deb80e15a892.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2808 vbc.exe 2592 powershell.exe 2808 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 vbc.exe Token: SeDebugPrivilege 2592 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2592 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 29 PID 1040 wrote to memory of 2592 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 29 PID 1040 wrote to memory of 2592 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 29 PID 1040 wrote to memory of 2592 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 29 PID 1040 wrote to memory of 2864 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 1040 wrote to memory of 2864 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 1040 wrote to memory of 2864 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 1040 wrote to memory of 2864 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 PID 1040 wrote to memory of 2808 1040 6d63f97b52c80f9d4f04deb80e15a892.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d63f97b52c80f9d4f04deb80e15a892.exe"C:\Users\Admin\AppData\Local\Temp\6d63f97b52c80f9d4f04deb80e15a892.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Vzvbbx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Vzvbbx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE87.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD537eca4e7aa7a6710d575b3a43ae0701b
SHA1af0bc8345a3cf03ba0e0d047c4d198f074f687c7
SHA256af13a87c305c1dd0f2b1d1c7822652d391338eb2caec0d22cb84536132945651
SHA512ac9f8017a70ec908f37ad6a04b9f534964ec59fb43ea37e9d7622547ee8ac2681e4de4056af657f2be48976237ce920cd2244b9c6a3309027e8feb48cb7eb41f