Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 08:49

General

  • Target

    Overdue Invoice.exe

  • Size

    606KB

  • MD5

    70755074866112b39a6a999612898661

  • SHA1

    086a019502389944d5449ced3b004fca5dc27f4e

  • SHA256

    827cccb1a82b2c9b9391f38bc6ff3fb6ce41f3a4b9db17da871ca56393ade754

  • SHA512

    45b45c73c6ce3c363d966dc9fbbd202c6657f13f9fdfe1ba59d569eda5e45fd0fb95b55ac784469bf660683f6d1163b91c8a66c5e6f26a275bec4310e7e2ae11

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.agc.com.sa
  • Port:
    587
  • Username:
    vijayakumar.singh@agc.com.sa
  • Password:
    admin@admin$$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Overdue Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Overdue Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-128-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/852-135-0x0000000006680000-0x0000000006681000-memory.dmp
      Filesize

      4KB

    • memory/852-134-0x00000000055B0000-0x0000000005AAE000-memory.dmp
      Filesize

      5.0MB

    • memory/852-129-0x000000000042044E-mapping.dmp
    • memory/2680-122-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/2680-124-0x0000000004F90000-0x0000000004F98000-memory.dmp
      Filesize

      32KB

    • memory/2680-125-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/2680-126-0x0000000005B10000-0x0000000005B11000-memory.dmp
      Filesize

      4KB

    • memory/2680-127-0x0000000005CB0000-0x0000000005D31000-memory.dmp
      Filesize

      516KB

    • memory/2680-123-0x0000000004D30000-0x000000000522E000-memory.dmp
      Filesize

      5.0MB

    • memory/2680-118-0x0000000000440000-0x0000000000441000-memory.dmp
      Filesize

      4KB

    • memory/2680-121-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/2680-120-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB