Analysis

  • max time kernel
    43s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 21:43

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.26169.21126.exe

  • Size

    1.2MB

  • MD5

    c6ed883e737bd466e1c705c37f26a0fa

  • SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

  • SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

  • SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.26169.21126.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.26169.21126.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
        3⤵
        • Adds Run key to start application
        PID:1644
    • C:\Users\Admin\mokl.exe
      "C:\Users\Admin\mokl.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\mokl.exe
    MD5

    c6ed883e737bd466e1c705c37f26a0fa

    SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

    SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

    SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

  • C:\Users\Admin\mokl.exe
    MD5

    c6ed883e737bd466e1c705c37f26a0fa

    SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

    SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

    SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\mokl.exe
    MD5

    c6ed883e737bd466e1c705c37f26a0fa

    SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

    SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

    SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

  • memory/432-33-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/432-31-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/432-30-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/432-28-0x0000000000463C2E-mapping.dmp
  • memory/432-27-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1644-10-0x0000000000000000-mapping.dmp
  • memory/1664-9-0x0000000000000000-mapping.dmp
  • memory/1816-17-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/1816-19-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/1816-23-0x00000000009F0000-0x00000000009FB000-memory.dmp
    Filesize

    44KB

  • memory/1816-24-0x0000000002250000-0x0000000002251000-memory.dmp
    Filesize

    4KB

  • memory/1816-13-0x0000000000000000-mapping.dmp
  • memory/1816-16-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-11-0x0000000004DE1000-0x0000000004DE2000-memory.dmp
    Filesize

    4KB

  • memory/1832-2-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-8-0x0000000000570000-0x0000000000571000-memory.dmp
    Filesize

    4KB

  • memory/1832-7-0x0000000000720000-0x000000000073E000-memory.dmp
    Filesize

    120KB

  • memory/1832-5-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
    Filesize

    4KB

  • memory/1832-3-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB