Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2023 07:43

General

  • Target

    b5fbcda9d5577a1348fd66393e834c38.exe

  • Size

    332KB

  • MD5

    b5fbcda9d5577a1348fd66393e834c38

  • SHA1

    de3a6bbabc63574238cdc3f78058fa752da31da0

  • SHA256

    98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86

  • SHA512

    bdd64acc3de80f6ca506639a989ca0dc5947e856913a7937ffd71726fed07f633c005ae70a3b53dc735d432ae78b67888870afa53e06e191c7f749fbf3ee8a53

  • SSDEEP

    6144:JEasJm3yZ1bHuuywQ7sUeFb2KnZFsTxvULZYE2Odtyqd72fBQD:JEyHutZFG0YrOiqoW

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.noscoegypt.com
  • Port:
    465
  • Username:
    [email protected]
  • Password:
    j3w[Ok%-wW,@
  • Email To:
    URL: mail.noscoegypt.com
C2

https://api.telegram.org/bot6812788177:AAGkIGRh-hqEtxCxIbq-Dbm2V68_RxIRo8c/sendMessage?chat_id=5007084465

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5fbcda9d5577a1348fd66393e834c38.exe
    "C:\Users\Admin\AppData\Local\Temp\b5fbcda9d5577a1348fd66393e834c38.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\b5fbcda9d5577a1348fd66393e834c38.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\grace.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2932
    • C:\Users\Admin\AppData\Local\Temp\b5fbcda9d5577a1348fd66393e834c38.exe
      C:\Users\Admin\AppData\Local\Temp\b5fbcda9d5577a1348fd66393e834c38.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b5fbcda9d5577a1348fd66393e834c38.exe.log

    Filesize

    706B

    MD5

    9b4d7ccdebef642a9ad493e2c2925952

    SHA1

    c020c622c215e880c8415fa867cb50210b443ef0

    SHA256

    e6f068d76bd941b4118225b130db2c70128e77a45dcdbf5cbab0f8a563b867ff

    SHA512

    8577ecd7597d4b540bc1c6ccc4150eae7443da2e4be1343cc42242714d04dd16e48c3fcaefd95c4a148fe9f14c5b6f3166b752ae20d608676cf6fb48919968e8

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iectnikl.1ag.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/392-45-0x0000000006A70000-0x0000000006A7A000-memory.dmp

    Filesize

    40KB

  • memory/392-44-0x0000000005A50000-0x0000000005A60000-memory.dmp

    Filesize

    64KB

  • memory/392-43-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/392-42-0x0000000006A90000-0x0000000006C52000-memory.dmp

    Filesize

    1.8MB

  • memory/392-41-0x0000000006870000-0x00000000068C0000-memory.dmp

    Filesize

    320KB

  • memory/392-33-0x0000000005A50000-0x0000000005A60000-memory.dmp

    Filesize

    64KB

  • memory/392-29-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/392-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2932-32-0x00000000062E0000-0x000000000632C000-memory.dmp

    Filesize

    304KB

  • memory/2932-35-0x0000000006720000-0x000000000673A000-memory.dmp

    Filesize

    104KB

  • memory/2932-12-0x0000000005370000-0x00000000053D6000-memory.dmp

    Filesize

    408KB

  • memory/2932-18-0x0000000005B90000-0x0000000005BF6000-memory.dmp

    Filesize

    408KB

  • memory/2932-10-0x00000000053F0000-0x0000000005A18000-memory.dmp

    Filesize

    6.2MB

  • memory/2932-23-0x0000000005C00000-0x0000000005F54000-memory.dmp

    Filesize

    3.3MB

  • memory/2932-40-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/2932-36-0x0000000006770000-0x0000000006792000-memory.dmp

    Filesize

    136KB

  • memory/2932-9-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

    Filesize

    64KB

  • memory/2932-8-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

    Filesize

    64KB

  • memory/2932-11-0x00000000051D0000-0x00000000051F2000-memory.dmp

    Filesize

    136KB

  • memory/2932-7-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/2932-31-0x0000000006230000-0x000000000624E000-memory.dmp

    Filesize

    120KB

  • memory/2932-6-0x0000000002870000-0x00000000028A6000-memory.dmp

    Filesize

    216KB

  • memory/2932-34-0x0000000007210000-0x00000000072A6000-memory.dmp

    Filesize

    600KB

  • memory/3676-0-0x0000000000980000-0x00000000009DA000-memory.dmp

    Filesize

    360KB

  • memory/3676-30-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/3676-24-0x0000000005410000-0x000000000541A000-memory.dmp

    Filesize

    40KB

  • memory/3676-25-0x0000000005370000-0x0000000005380000-memory.dmp

    Filesize

    64KB

  • memory/3676-5-0x00000000055C0000-0x000000000565C000-memory.dmp

    Filesize

    624KB

  • memory/3676-4-0x00000000054D0000-0x0000000005526000-memory.dmp

    Filesize

    344KB

  • memory/3676-3-0x0000000005430000-0x00000000054C2000-memory.dmp

    Filesize

    584KB

  • memory/3676-2-0x00000000059E0000-0x0000000005F84000-memory.dmp

    Filesize

    5.6MB

  • memory/3676-1-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB