Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 15:32
Static task
static1
Behavioral task
behavioral1
Sample
6d63f97b52c80f9d4f04deb80e15a892.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6d63f97b52c80f9d4f04deb80e15a892.exe
Resource
win10v2004-20241007-en
General
-
Target
6d63f97b52c80f9d4f04deb80e15a892.exe
-
Size
3.6MB
-
MD5
6d63f97b52c80f9d4f04deb80e15a892
-
SHA1
62a6e30c24499511b8c44b7948f83af5ac17959e
-
SHA256
499cf5d857866301dfc24c03d532badc1e18c40c86e87ee56dfbb4b4d2ae4896
-
SHA512
8b7a76aaada8785560d90669911c2c526ec92b8c28ae12a347e7da76663cb0ccdba772a40e2ddf2e55014c0c216faabb3dd09243587e537e6da445e435bb7f2a
-
SSDEEP
49152:NQbvhYL9wpkzrk7UHlt796h+16eUMTycWaX/Ngvv1VlHIPIV/CdQvJuJ44wPcbER:NF9wpkzrv/XUMmczWvnlo0KSj5L1Ln9
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.dap.vn - Port:
587 - Username:
[email protected] - Password:
KhAnh110886 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2608-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2608-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2608-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2608-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2608-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2184 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2688 set thread context of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d63f97b52c80f9d4f04deb80e15a892.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 2608 vbc.exe 2184 powershell.exe 2608 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2688 6d63f97b52c80f9d4f04deb80e15a892.exe Token: SeDebugPrivilege 2608 vbc.exe Token: SeDebugPrivilege 2184 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2184 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 2688 wrote to memory of 2184 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 2688 wrote to memory of 2184 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 2688 wrote to memory of 2184 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 30 PID 2688 wrote to memory of 2584 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 32 PID 2688 wrote to memory of 2584 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 32 PID 2688 wrote to memory of 2584 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 32 PID 2688 wrote to memory of 2584 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 32 PID 2688 wrote to memory of 2556 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 34 PID 2688 wrote to memory of 2556 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 34 PID 2688 wrote to memory of 2556 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 34 PID 2688 wrote to memory of 2556 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 34 PID 2688 wrote to memory of 2600 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 35 PID 2688 wrote to memory of 2600 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 35 PID 2688 wrote to memory of 2600 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 35 PID 2688 wrote to memory of 2600 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 35 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 PID 2688 wrote to memory of 2608 2688 6d63f97b52c80f9d4f04deb80e15a892.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d63f97b52c80f9d4f04deb80e15a892.exe"C:\Users\Admin\AppData\Local\Temp\6d63f97b52c80f9d4f04deb80e15a892.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Vzvbbx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Vzvbbx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp958B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2600
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5feb353beedac112a9299e701c4e5cbf9
SHA18b4bac2f9ba4a9adfbaa7f0f1ff293b0456fd443
SHA25684bdaf00fb4b4fd26c66184d67f2be62e3f78455d42f5768b6ca987b74d788c9
SHA51227fd3ba411803f3378a461340718746f1ab159d348fef252fdf0def5d81f20b574a0998e3e16d095ad722df943667f371dee7e9d09d629a2dd3b9056289833b8