Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 12:58

General

  • Target

    TDH_011523075202IMG.exe

  • Size

    2.2MB

  • MD5

    111e78d8cc3e0772ade0782b8365d435

  • SHA1

    c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

  • SHA256

    e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

  • SHA512

    64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    budgetn.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eC~Z,TG&S9jM

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
    "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
      "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:1356
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E037B706-9E3D-4B01-A6C6-4F711C157A9D} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
          "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1352
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
            PID:1708

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • memory/1092-53-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB

      • memory/1092-55-0x0000000000660000-0x0000000000661000-memory.dmp
        Filesize

        4KB

      • memory/1132-74-0x0000000004B70000-0x0000000004B71000-memory.dmp
        Filesize

        4KB

      • memory/1132-56-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1132-62-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1132-65-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1132-68-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1132-69-0x0000000000080000-0x0000000000082000-memory.dmp
        Filesize

        8KB

      • memory/1132-61-0x000000000042041E-mapping.dmp
      • memory/1132-57-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1132-58-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1132-59-0x0000000000080000-0x00000000000A6000-memory.dmp
        Filesize

        152KB

      • memory/1192-76-0x0000000000000000-mapping.dmp
      • memory/1192-80-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
        Filesize

        4KB

      • memory/1192-78-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/1200-73-0x0000000000000000-mapping.dmp
      • memory/1204-71-0x0000000000000000-mapping.dmp
      • memory/1352-86-0x000000000042041E-mapping.dmp
      • memory/1352-85-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1352-89-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1352-93-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
        Filesize

        4KB

      • memory/1356-72-0x0000000000000000-mapping.dmp
      • memory/1668-92-0x0000000000000000-mapping.dmp
      • memory/1708-91-0x0000000000000000-mapping.dmp
      • memory/1920-88-0x0000000000000000-mapping.dmp