Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-01-2021 21:43

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.27652.5094.exe

  • Size

    1.3MB

  • MD5

    98119f6305337412e58f0d3ca740a227

  • SHA1

    aed7c3f9910052933f7bf008eae1163af1af64dc

  • SHA256

    cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

  • SHA512

    5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.27652.5094.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.27652.5094.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
        3⤵
        • Adds Run key to start application
        PID:584
    • C:\Users\Admin\mokl.exe
      "C:\Users\Admin\mokl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\mokl.exe
    MD5

    98119f6305337412e58f0d3ca740a227

    SHA1

    aed7c3f9910052933f7bf008eae1163af1af64dc

    SHA256

    cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

    SHA512

    5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

  • C:\Users\Admin\mokl.exe
    MD5

    98119f6305337412e58f0d3ca740a227

    SHA1

    aed7c3f9910052933f7bf008eae1163af1af64dc

    SHA256

    cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

    SHA512

    5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

  • memory/64-11-0x0000000000000000-mapping.dmp
  • memory/368-28-0x0000000008CE0000-0x0000000008CE1000-memory.dmp
    Filesize

    4KB

  • memory/368-27-0x0000000008A30000-0x0000000008A3B000-memory.dmp
    Filesize

    44KB

  • memory/368-26-0x0000000005891000-0x0000000005892000-memory.dmp
    Filesize

    4KB

  • memory/368-21-0x0000000005890000-0x0000000005891000-memory.dmp
    Filesize

    4KB

  • memory/368-17-0x00000000739D0000-0x00000000740BE000-memory.dmp
    Filesize

    6.9MB

  • memory/368-14-0x0000000000000000-mapping.dmp
  • memory/584-12-0x0000000000000000-mapping.dmp
  • memory/1868-29-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1868-33-0x00000000739D0000-0x00000000740BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1868-41-0x0000000005F40000-0x0000000005F41000-memory.dmp
    Filesize

    4KB

  • memory/1868-39-0x00000000060D0000-0x00000000060D1000-memory.dmp
    Filesize

    4KB

  • memory/1868-38-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/1868-36-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/1868-30-0x000000000046370E-mapping.dmp
  • memory/4808-2-0x00000000739D0000-0x00000000740BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4808-5-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/4808-3-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/4808-13-0x0000000005441000-0x0000000005442000-memory.dmp
    Filesize

    4KB

  • memory/4808-7-0x0000000005DC0000-0x0000000005DDE000-memory.dmp
    Filesize

    120KB

  • memory/4808-8-0x00000000082C0000-0x00000000082C1000-memory.dmp
    Filesize

    4KB

  • memory/4808-9-0x00000000086F0000-0x00000000086F1000-memory.dmp
    Filesize

    4KB

  • memory/4808-10-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB