Analysis

  • max time kernel
    126s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 06:55

General

  • Target

    DHL SHIPMENT DOCUMENT.exe

  • Size

    20KB

  • MD5

    9121604701673e2840cd3a8fb4d5672b

  • SHA1

    428874c8045f5bef784b6139be6020b8c5e8439e

  • SHA256

    0f2248b251c06a4670cc3708f230beb695f536d2aa9f3d6a88e627635fa54c6a

  • SHA512

    36ce6182b5ab6607fb06f7f0654ddf3c85d8ba32f7a4c1f6417727adc3b864ee76408865447d5dd0102533971687124e63197f27f61d67878f2a3c1bd289e85b

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT DOCUMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT DOCUMENT.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:4072
    • C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT DOCUMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT DOCUMENT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 1872
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3392

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2096-15-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2096-26-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
    Filesize

    4KB

  • memory/2096-24-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/2096-17-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2096-16-0x0000000000464B6E-mapping.dmp
  • memory/3392-22-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/3836-13-0x0000000000000000-mapping.dmp
  • memory/4072-14-0x0000000000000000-mapping.dmp
  • memory/4712-12-0x00000000092D0000-0x00000000092D1000-memory.dmp
    Filesize

    4KB

  • memory/4712-2-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/4712-11-0x0000000009220000-0x0000000009221000-memory.dmp
    Filesize

    4KB

  • memory/4712-10-0x0000000009720000-0x0000000009721000-memory.dmp
    Filesize

    4KB

  • memory/4712-9-0x0000000009140000-0x0000000009216000-memory.dmp
    Filesize

    856KB

  • memory/4712-6-0x0000000005C50000-0x0000000005C51000-memory.dmp
    Filesize

    4KB

  • memory/4712-5-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB

  • memory/4712-3-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB