Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 12:05

General

  • Target

    TDH_011523075202IMG.exe

  • Size

    2.2MB

  • MD5

    111e78d8cc3e0772ade0782b8365d435

  • SHA1

    c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

  • SHA256

    e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

  • SHA512

    64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    budgetn.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eC~Z,TG&S9jM

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
    "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
      "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:1396
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {AE0BADC9-7D7A-4704-BC57-35B80F09F7C6} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
          "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1828
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:284
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1956
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
            PID:884

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • memory/284-85-0x0000000000000000-mapping.dmp
      • memory/828-68-0x0000000000000000-mapping.dmp
      • memory/884-86-0x0000000000000000-mapping.dmp
      • memory/956-75-0x0000000004D00000-0x0000000004D01000-memory.dmp
        Filesize

        4KB

      • memory/956-73-0x0000000000A00000-0x0000000000A01000-memory.dmp
        Filesize

        4KB

      • memory/956-71-0x0000000000000000-mapping.dmp
      • memory/1076-55-0x00000000011F0000-0x00000000011F1000-memory.dmp
        Filesize

        4KB

      • memory/1076-57-0x0000000001050000-0x0000000001051000-memory.dmp
        Filesize

        4KB

      • memory/1084-66-0x0000000000000000-mapping.dmp
      • memory/1132-69-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
        Filesize

        4KB

      • memory/1132-64-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1132-63-0x000000000042041E-mapping.dmp
      • memory/1132-62-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1132-61-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1132-60-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1132-59-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1132-58-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1396-67-0x0000000000000000-mapping.dmp
      • memory/1828-81-0x000000000042041E-mapping.dmp
      • memory/1828-88-0x00000000005A0000-0x00000000005A1000-memory.dmp
        Filesize

        4KB

      • memory/1956-87-0x0000000000000000-mapping.dmp