Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 09:12

General

  • Target

    Shipment document.exe

  • Size

    16KB

  • MD5

    063765a246e5de199afcac8a77a1138e

  • SHA1

    6ee29c38d9942f0026845e8c26d77f1ec051d0cc

  • SHA256

    0f57eaac051c7f259290f747b71e93068fdc6dcd5ce2a4d513c096e4f60a71b4

  • SHA512

    75c07c20c513d725b315cc24f772c375ba2c41951e0370f19d66a3323e72039b4beae1319109b557fae54987635892ba1d57b90be0db278f77dcdc12ffc73ec9

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment document.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment document.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\vnCEdXRVxLvZmFp\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:276
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1160
    • C:\Users\Admin\AppData\Local\Temp\Shipment document.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment document.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 1308
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/276-12-0x0000000000000000-mapping.dmp
  • memory/892-3-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/892-5-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/892-6-0x0000000004F00000-0x0000000004FD7000-memory.dmp
    Filesize

    860KB

  • memory/892-2-0x0000000073D30000-0x000000007441E000-memory.dmp
    Filesize

    6.9MB

  • memory/928-33-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/928-21-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/928-20-0x0000000073D30000-0x000000007441E000-memory.dmp
    Filesize

    6.9MB

  • memory/928-19-0x0000000000464B6E-mapping.dmp
  • memory/928-18-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1160-13-0x0000000000000000-mapping.dmp
  • memory/1720-17-0x00000000026D0000-0x00000000026D1000-memory.dmp
    Filesize

    4KB

  • memory/1720-15-0x00000000023E2000-0x00000000023E3000-memory.dmp
    Filesize

    4KB

  • memory/1720-16-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/1720-14-0x00000000023E0000-0x00000000023E1000-memory.dmp
    Filesize

    4KB

  • memory/1720-11-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/1720-10-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/1720-9-0x0000000073D30000-0x000000007441E000-memory.dmp
    Filesize

    6.9MB

  • memory/1720-8-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1720-59-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1720-44-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1720-27-0x0000000006060000-0x0000000006061000-memory.dmp
    Filesize

    4KB

  • memory/1720-32-0x00000000060A0000-0x00000000060A1000-memory.dmp
    Filesize

    4KB

  • memory/1720-7-0x0000000000000000-mapping.dmp
  • memory/1720-58-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1720-35-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1720-36-0x0000000006170000-0x0000000006171000-memory.dmp
    Filesize

    4KB

  • memory/1720-43-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/1916-24-0x00000000009C0000-0x00000000009D1000-memory.dmp
    Filesize

    68KB

  • memory/1916-34-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1916-23-0x0000000000000000-mapping.dmp