Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-01-2021 21:43

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.26169.21126.exe

  • Size

    1.2MB

  • MD5

    c6ed883e737bd466e1c705c37f26a0fa

  • SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

  • SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

  • SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.26169.21126.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.26169.21126.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
        3⤵
        • Adds Run key to start application
        PID:2716
    • C:\Users\Admin\mokl.exe
      "C:\Users\Admin\mokl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\mokl.exe
    MD5

    c6ed883e737bd466e1c705c37f26a0fa

    SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

    SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

    SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

  • C:\Users\Admin\mokl.exe
    MD5

    c6ed883e737bd466e1c705c37f26a0fa

    SHA1

    c61173ecb3e87cb61f867b0699e86e5948dd207a

    SHA256

    0a60df58d49b3130bb9e884d50536bcdad537ab2409ddbe7fd5112d008b34445

    SHA512

    f14c41d187c33ceb02b883019076ebd740b2068a874c8ed0b0d942ae2a2570e88edb08c2eaa592a5dae73a416e229e9c11494fedc845783181741c13d063fd9f

  • memory/728-10-0x0000000008720000-0x0000000008721000-memory.dmp
    Filesize

    4KB

  • memory/728-3-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/728-2-0x00000000730E0000-0x00000000737CE000-memory.dmp
    Filesize

    6.9MB

  • memory/728-5-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/728-13-0x0000000005601000-0x0000000005602000-memory.dmp
    Filesize

    4KB

  • memory/728-9-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
    Filesize

    4KB

  • memory/728-8-0x0000000002CD0000-0x0000000002CEE000-memory.dmp
    Filesize

    120KB

  • memory/728-6-0x0000000005600000-0x0000000005601000-memory.dmp
    Filesize

    4KB

  • memory/1404-11-0x0000000000000000-mapping.dmp
  • memory/1580-41-0x0000000005B90000-0x0000000005B91000-memory.dmp
    Filesize

    4KB

  • memory/1580-39-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/1580-38-0x0000000004D60000-0x0000000004D61000-memory.dmp
    Filesize

    4KB

  • memory/1580-36-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/1580-34-0x0000000000340000-0x00000000003A8000-memory.dmp
    Filesize

    416KB

  • memory/1580-30-0x0000000000463C2E-mapping.dmp
  • memory/1580-33-0x00000000730E0000-0x00000000737CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2716-12-0x0000000000000000-mapping.dmp
  • memory/3568-14-0x0000000000000000-mapping.dmp
  • memory/3568-28-0x0000000008E00000-0x0000000008E01000-memory.dmp
    Filesize

    4KB

  • memory/3568-27-0x0000000008DF0000-0x0000000008DFB000-memory.dmp
    Filesize

    44KB

  • memory/3568-26-0x00000000051E1000-0x00000000051E2000-memory.dmp
    Filesize

    4KB

  • memory/3568-25-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/3568-17-0x00000000730E0000-0x00000000737CE000-memory.dmp
    Filesize

    6.9MB