Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07-03-2024 03:10
Static task
static1
Behavioral task
behavioral1
Sample
e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe
Resource
win10v2004-20240226-en
General
-
Target
e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe
-
Size
463KB
-
MD5
9987897aaaaf01d04b9377723f1fdd1d
-
SHA1
8cfc69dae7ce0421f183b40573a3060797687bff
-
SHA256
e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3
-
SHA512
12b6966c45c9aeb3b7486ae969d4c5e0c56dcf3fa48cb9a772ddcf1666f759e8cb9eb498484d5910c17c2bcb616d838fbf877eece8a08ffff0a8dc49bdca9941
-
SSDEEP
12288:3CXF+TAHqAZJgp+8uwIeuWtaGAxpmkUt5aCOgRFdXg70WhEDAAAAAAAAAAAAAAAM:3qF+TAHqAopTuBkaLHmkUXPdLgYiEDA0
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.noscoegypt.com - Port:
587 - Username:
[email protected] - Password:
HR2023%%Nosco
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/2892-8-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral2/memory/2892-18-0x0000000004DE0000-0x0000000004DF0000-memory.dmp family_snakekeylogger -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
resource yara_rule behavioral2/memory/2892-8-0x0000000000400000-0x0000000000426000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 1 IoCs
resource yara_rule behavioral2/memory/2892-8-0x0000000000400000-0x0000000000426000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2892-8-0x0000000000400000-0x0000000000426000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables with potential process hoocking 1 IoCs
resource yara_rule behavioral2/memory/2892-8-0x0000000000400000-0x0000000000426000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DotNetProcHook -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4652 set thread context of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2892 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 2892 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2892 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 PID 4652 wrote to memory of 2892 4652 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe"C:\Users\Admin\AppData\Local\Temp\e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe"C:\Users\Admin\AppData\Local\Temp\e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e8d481924c090333dd7e0c1f9b3eca1711bbc3317796f8b30a5d29dab64aaee3.exe.log
Filesize706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413