Analysis

  • max time kernel
    109s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 10:50

General

  • Target

    Invoice.exe

  • Size

    911KB

  • MD5

    0bc78923cd459f32b22143e218d36f9e

  • SHA1

    6277fdb6265e0910fc8ff723b1cc117d5c3a77c1

  • SHA256

    38cf5f384013f4abee761fc5f076afbf41a44fc270d1fe2c4340dc0d1fa43e4e

  • SHA512

    325fbcaeba29408a80cb45b28baaf0ffc021e789807c42d2c928ffa4e9e5598f8977e1d3df3e6af4e6fe0328cca4a786fd1e94a38d103c58df2c7bb199ba1020

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.agc.com.sa
  • Port:
    587
  • Username:
    vijayakumar.singh@agc.com.sa
  • Password:
    admin@admin$$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1900
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1248

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1248-125-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1248-132-0x0000000005F70000-0x0000000005F71000-memory.dmp
        Filesize

        4KB

      • memory/1248-131-0x0000000004DA0000-0x000000000529E000-memory.dmp
        Filesize

        5.0MB

      • memory/1248-126-0x000000000042044E-mapping.dmp
      • memory/3468-119-0x00000000052E0000-0x00000000057DE000-memory.dmp
        Filesize

        5.0MB

      • memory/3468-121-0x00000000054D0000-0x00000000054D5000-memory.dmp
        Filesize

        20KB

      • memory/3468-122-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
        Filesize

        4KB

      • memory/3468-123-0x0000000006150000-0x0000000006151000-memory.dmp
        Filesize

        4KB

      • memory/3468-124-0x00000000063E0000-0x00000000064EA000-memory.dmp
        Filesize

        1.0MB

      • memory/3468-120-0x0000000005370000-0x0000000005371000-memory.dmp
        Filesize

        4KB

      • memory/3468-115-0x0000000000930000-0x0000000000931000-memory.dmp
        Filesize

        4KB

      • memory/3468-118-0x0000000005390000-0x0000000005391000-memory.dmp
        Filesize

        4KB

      • memory/3468-117-0x00000000057E0000-0x00000000057E1000-memory.dmp
        Filesize

        4KB