Analysis

  • max time kernel
    142s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 06:52

General

  • Target

    Shipment document.exe

  • Size

    16KB

  • MD5

    063765a246e5de199afcac8a77a1138e

  • SHA1

    6ee29c38d9942f0026845e8c26d77f1ec051d0cc

  • SHA256

    0f57eaac051c7f259290f747b71e93068fdc6dcd5ce2a4d513c096e4f60a71b4

  • SHA512

    75c07c20c513d725b315cc24f772c375ba2c41951e0370f19d66a3323e72039b4beae1319109b557fae54987635892ba1d57b90be0db278f77dcdc12ffc73ec9

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment document.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment document.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\vnCEdXRVxLvZmFp\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:776
    • C:\Users\Admin\AppData\Local\Temp\Shipment document.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment document.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 1324
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-12-0x0000000000000000-mapping.dmp
  • memory/604-17-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/604-58-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/604-42-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/604-7-0x0000000000000000-mapping.dmp
  • memory/604-8-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/604-9-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/604-10-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
    Filesize

    4KB

  • memory/604-11-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/604-41-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/604-34-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/604-14-0x00000000025D0000-0x00000000025D1000-memory.dmp
    Filesize

    4KB

  • memory/604-15-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/604-16-0x00000000048D2000-0x00000000048D3000-memory.dmp
    Filesize

    4KB

  • memory/604-56-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/604-33-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/604-57-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/604-28-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/624-21-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/624-25-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/624-20-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/624-18-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/624-19-0x0000000000464B6E-mapping.dmp
  • memory/776-13-0x0000000000000000-mapping.dmp
  • memory/1508-23-0x0000000000000000-mapping.dmp
  • memory/1508-24-0x0000000001E50000-0x0000000001E61000-memory.dmp
    Filesize

    68KB

  • memory/1508-59-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/1932-3-0x0000000001380000-0x0000000001381000-memory.dmp
    Filesize

    4KB

  • memory/1932-6-0x0000000000660000-0x0000000000737000-memory.dmp
    Filesize

    860KB

  • memory/1932-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-5-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB