Analysis

  • max time kernel
    66s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-06-2021 11:38

General

  • Target

    Invoice.exe

  • Size

    1.2MB

  • MD5

    1bcce4d52753f12d8f23e6637f094f1e

  • SHA1

    a1a91a13707b4c25fd30ee5281cb9e4515903e01

  • SHA256

    4eaefd6f0e650e017e1c63205fd41f9f557568b15bf75afe80cfdf923fe114e5

  • SHA512

    9ba3ae65e4cc6ed3a9755a06671cb2e51ce0f2e078b4fcf7b87b7e13e4f44027199ca1a0512ed27ff20d3b75b4abe65f6fd8756bb68a38110baf3f0de35f68ad

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.iykmoreentrprise.org
  • Port:
    587
  • Username:
    zalatexinteriors@iykmoreentrprise.org
  • Password:
    Z&6s7s.YLZZi

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Invoice.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • memory/664-121-0x00000000053A0000-0x00000000053A1000-memory.dmp
    Filesize

    4KB

  • memory/664-123-0x0000000006110000-0x000000000619B000-memory.dmp
    Filesize

    556KB

  • memory/664-118-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/664-119-0x0000000005190000-0x0000000005191000-memory.dmp
    Filesize

    4KB

  • memory/664-120-0x0000000005300000-0x00000000057FE000-memory.dmp
    Filesize

    5.0MB

  • memory/664-114-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/664-122-0x0000000005220000-0x0000000005230000-memory.dmp
    Filesize

    64KB

  • memory/664-117-0x0000000005800000-0x0000000005801000-memory.dmp
    Filesize

    4KB

  • memory/664-124-0x0000000008650000-0x00000000086E6000-memory.dmp
    Filesize

    600KB

  • memory/664-116-0x0000000005230000-0x0000000005231000-memory.dmp
    Filesize

    4KB

  • memory/1820-126-0x000000000046458E-mapping.dmp
  • memory/1820-125-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1820-132-0x00000000057A0000-0x0000000005C9E000-memory.dmp
    Filesize

    5.0MB

  • memory/1820-133-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
    Filesize

    4KB