Analysis

  • max time kernel
    144s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 12:05

General

  • Target

    TDH_011523075202IMG.exe

  • Size

    2.2MB

  • MD5

    111e78d8cc3e0772ade0782b8365d435

  • SHA1

    c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

  • SHA256

    e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

  • SHA512

    64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    budgetn.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eC~Z,TG&S9jM

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
    "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
      "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:3872
    • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
      C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:64
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
        2⤵
          PID:1396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • memory/64-152-0x0000000005250000-0x000000000574E000-memory.dmp
        Filesize

        5.0MB

      • memory/64-143-0x000000000042041E-mapping.dmp
      • memory/528-130-0x00000000050C0000-0x00000000055BE000-memory.dmp
        Filesize

        5.0MB

      • memory/528-121-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/528-122-0x000000000042041E-mapping.dmp
      • memory/528-126-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
        Filesize

        4KB

      • memory/528-131-0x00000000062D0000-0x00000000062D1000-memory.dmp
        Filesize

        4KB

      • memory/1396-150-0x0000000000000000-mapping.dmp
      • memory/1552-129-0x0000000000000000-mapping.dmp
      • memory/1716-151-0x0000000000000000-mapping.dmp
      • memory/1860-115-0x0000000001170000-0x0000000001171000-memory.dmp
        Filesize

        4KB

      • memory/1860-120-0x0000000005550000-0x0000000005551000-memory.dmp
        Filesize

        4KB

      • memory/1860-119-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/1860-118-0x0000000005560000-0x0000000005561000-memory.dmp
        Filesize

        4KB

      • memory/1860-117-0x0000000005A60000-0x0000000005A61000-memory.dmp
        Filesize

        4KB

      • memory/1964-149-0x0000000000000000-mapping.dmp
      • memory/3452-136-0x0000000000B10000-0x0000000000B11000-memory.dmp
        Filesize

        4KB

      • memory/3452-141-0x0000000005350000-0x0000000005351000-memory.dmp
        Filesize

        4KB

      • memory/3672-127-0x0000000000000000-mapping.dmp
      • memory/3872-128-0x0000000000000000-mapping.dmp