Analysis

  • max time kernel
    91s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-02-2021 03:30

General

  • Target

    SHIPPING DOCUMENT & PL.exe

  • Size

    602KB

  • MD5

    2d9e58aae7cb889e6fecc3ad4321685c

  • SHA1

    8dc4098500977db1b6cce9e8050223988b35ee1c

  • SHA256

    f8b66ad0f394bf4e2277c1dabb9cf3ec55e970acf67108759178046a5c268116

  • SHA512

    a080705b3bea928eebd872999c7528944687751e69107d88235614ca28c38785556357270acf2647c8699a2de354151f84cbacb5641f7ec4d1abde940a678fd1

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AVtTjRFt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB79C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB79C.tmp
    MD5

    f408f1c76d93d89e02fbc7fef29e17a6

    SHA1

    3da6302a98ce33c1a5e9c45f6e4ed0ee963b60d8

    SHA256

    9c410217463106468de4c546b905311626667ef6f369ae0e8044e33d65dde016

    SHA512

    ca8b79627f82c30f8596643ac5113097e665d326cb3c83dd11661a7b28f52726679d095b2a2e148dc25faa635ccfc25761a453efbf68ea5522793c7984342c64

  • memory/792-2-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/792-3-0x0000000000960000-0x0000000000961000-memory.dmp
    Filesize

    4KB

  • memory/792-5-0x0000000000390000-0x000000000039B000-memory.dmp
    Filesize

    44KB

  • memory/792-6-0x00000000047A0000-0x00000000047A1000-memory.dmp
    Filesize

    4KB

  • memory/792-7-0x0000000005180000-0x0000000005230000-memory.dmp
    Filesize

    704KB

  • memory/848-8-0x0000000000000000-mapping.dmp
  • memory/1472-11-0x0000000000463E2E-mapping.dmp
  • memory/1472-10-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1472-12-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-13-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1472-15-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB