Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 09:12

General

  • Target

    SHIPMENT.EXE

  • Size

    16KB

  • MD5

    063765a246e5de199afcac8a77a1138e

  • SHA1

    6ee29c38d9942f0026845e8c26d77f1ec051d0cc

  • SHA256

    0f57eaac051c7f259290f747b71e93068fdc6dcd5ce2a4d513c096e4f60a71b4

  • SHA512

    75c07c20c513d725b315cc24f772c375ba2c41951e0370f19d66a3323e72039b4beae1319109b557fae54987635892ba1d57b90be0db278f77dcdc12ffc73ec9

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPMENT.EXE
    "C:\Users\Admin\AppData\Local\Temp\SHIPMENT.EXE"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\vnCEdXRVxLvZmFp\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1596
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:616
    • C:\Users\Admin\AppData\Local\Temp\SHIPMENT.EXE
      "C:\Users\Admin\AppData\Local\Temp\SHIPMENT.EXE"
      2⤵
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\SHIPMENT.EXE
        "C:\Users\Admin\AppData\Local\Temp\SHIPMENT.EXE"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 1320
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/616-13-0x0000000000000000-mapping.dmp
    • memory/1596-25-0x0000000002790000-0x0000000002791000-memory.dmp
      Filesize

      4KB

    • memory/1596-29-0x0000000005680000-0x0000000005681000-memory.dmp
      Filesize

      4KB

    • memory/1596-18-0x0000000002270000-0x0000000002271000-memory.dmp
      Filesize

      4KB

    • memory/1596-7-0x0000000000000000-mapping.dmp
    • memory/1596-8-0x00000000760B1000-0x00000000760B3000-memory.dmp
      Filesize

      8KB

    • memory/1596-9-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/1596-10-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/1596-58-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1596-12-0x0000000004810000-0x0000000004811000-memory.dmp
      Filesize

      4KB

    • memory/1596-57-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1596-14-0x0000000002710000-0x0000000002711000-memory.dmp
      Filesize

      4KB

    • memory/1596-15-0x0000000002712000-0x0000000002713000-memory.dmp
      Filesize

      4KB

    • memory/1596-43-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/1596-42-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1596-59-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1596-35-0x0000000005750000-0x0000000005751000-memory.dmp
      Filesize

      4KB

    • memory/1596-34-0x00000000056C0000-0x00000000056C1000-memory.dmp
      Filesize

      4KB

    • memory/1624-20-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1624-19-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/1624-24-0x0000000001130000-0x0000000001131000-memory.dmp
      Filesize

      4KB

    • memory/1624-16-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1624-17-0x0000000000464B6E-mapping.dmp
    • memory/1872-5-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/1872-2-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/1872-6-0x0000000005880000-0x0000000005957000-memory.dmp
      Filesize

      860KB

    • memory/1872-3-0x00000000012D0000-0x00000000012D1000-memory.dmp
      Filesize

      4KB

    • memory/1916-22-0x0000000000000000-mapping.dmp
    • memory/1916-26-0x00000000004E0000-0x00000000004E1000-memory.dmp
      Filesize

      4KB

    • memory/1916-23-0x0000000002180000-0x0000000002191000-memory.dmp
      Filesize

      68KB

    • memory/1928-11-0x0000000000000000-mapping.dmp