Analysis

  • max time kernel
    66s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-02-2021 03:30

General

  • Target

    SHIPPING DOCUMENT & PL.exe

  • Size

    602KB

  • MD5

    2d9e58aae7cb889e6fecc3ad4321685c

  • SHA1

    8dc4098500977db1b6cce9e8050223988b35ee1c

  • SHA256

    f8b66ad0f394bf4e2277c1dabb9cf3ec55e970acf67108759178046a5c268116

  • SHA512

    a080705b3bea928eebd872999c7528944687751e69107d88235614ca28c38785556357270acf2647c8699a2de354151f84cbacb5641f7ec4d1abde940a678fd1

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AVtTjRFt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp224E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1380
    • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
      "{path}"
      2⤵
        PID:1228
      • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp224E.tmp
      MD5

      0805e83c9eb24bf723308af1776b14f5

      SHA1

      7457b8ef228c37dabf908d7ca6e89e52a660dd82

      SHA256

      8fb53247745140776d4020fa0281cee3f9d7d5f704908f7a5c1a42e9f92c5be7

      SHA512

      a29308e0aa58375f0895871c50592e1bce84647ec1ee270e232f23de18af0bc8539f6b8c292dab80c9fa77fe1a42ad8c80c46313916a27d5f40d8235866f9b90

    • memory/816-22-0x00000000064F0000-0x00000000064F1000-memory.dmp
      Filesize

      4KB

    • memory/816-21-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/816-16-0x0000000073BE0000-0x00000000742CE000-memory.dmp
      Filesize

      6.9MB

    • memory/816-15-0x0000000000463E2E-mapping.dmp
    • memory/816-14-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1052-7-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/1052-10-0x00000000054D0000-0x00000000054DB000-memory.dmp
      Filesize

      44KB

    • memory/1052-11-0x0000000005F20000-0x0000000005FD0000-memory.dmp
      Filesize

      704KB

    • memory/1052-9-0x0000000005600000-0x0000000005601000-memory.dmp
      Filesize

      4KB

    • memory/1052-8-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1052-2-0x0000000073BE0000-0x00000000742CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1052-6-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/1052-5-0x00000000058F0000-0x00000000058F1000-memory.dmp
      Filesize

      4KB

    • memory/1052-3-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB

    • memory/1380-12-0x0000000000000000-mapping.dmp