Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
19-10-2021 12:58
Static task
static1
Behavioral task
behavioral1
Sample
TDH_011523075202IMG.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
TDH_011523075202IMG.exe
Resource
win10-en-20211014
General
-
Target
TDH_011523075202IMG.exe
-
Size
2.2MB
-
MD5
111e78d8cc3e0772ade0782b8365d435
-
SHA1
c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257
-
SHA256
e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27
-
SHA512
64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
budgetn.shop - Port:
587 - Username:
[email protected] - Password:
eC~Z,TG&S9jM
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Executes dropped EXE 2 IoCs
Processes:
dfxzdg.exedfxzdg.exepid process 896 dfxzdg.exe 3800 dfxzdg.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
Processes:
TDH_011523075202IMG.exedfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TDH_011523075202IMG.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TDH_011523075202IMG.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TDH_011523075202IMG.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 checkip.dyndns.org 36 freegeoip.app 24 checkip.dyndns.org 26 freegeoip.app 27 freegeoip.app -
Suspicious use of SetThreadContext 2 IoCs
Processes:
TDH_011523075202IMG.exedfxzdg.exedescription pid process target process PID 2732 set thread context of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 896 set thread context of 3800 896 dfxzdg.exe dfxzdg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3048 schtasks.exe 2392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
TDH_011523075202IMG.exedfxzdg.exepid process 588 TDH_011523075202IMG.exe 3800 dfxzdg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TDH_011523075202IMG.exeTDH_011523075202IMG.exedfxzdg.exedfxzdg.exedescription pid process Token: SeDebugPrivilege 2732 TDH_011523075202IMG.exe Token: SeDebugPrivilege 588 TDH_011523075202IMG.exe Token: SeDebugPrivilege 896 dfxzdg.exe Token: SeDebugPrivilege 3800 dfxzdg.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
TDH_011523075202IMG.execmd.exedfxzdg.execmd.exedescription pid process target process PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 588 2732 TDH_011523075202IMG.exe TDH_011523075202IMG.exe PID 2732 wrote to memory of 2448 2732 TDH_011523075202IMG.exe cmd.exe PID 2732 wrote to memory of 2448 2732 TDH_011523075202IMG.exe cmd.exe PID 2732 wrote to memory of 2448 2732 TDH_011523075202IMG.exe cmd.exe PID 2732 wrote to memory of 1188 2732 TDH_011523075202IMG.exe cmd.exe PID 2732 wrote to memory of 1188 2732 TDH_011523075202IMG.exe cmd.exe PID 2732 wrote to memory of 1188 2732 TDH_011523075202IMG.exe cmd.exe PID 2448 wrote to memory of 3048 2448 cmd.exe schtasks.exe PID 2448 wrote to memory of 3048 2448 cmd.exe schtasks.exe PID 2448 wrote to memory of 3048 2448 cmd.exe schtasks.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3800 896 dfxzdg.exe dfxzdg.exe PID 896 wrote to memory of 3600 896 dfxzdg.exe cmd.exe PID 896 wrote to memory of 3600 896 dfxzdg.exe cmd.exe PID 896 wrote to memory of 3600 896 dfxzdg.exe cmd.exe PID 896 wrote to memory of 1992 896 dfxzdg.exe cmd.exe PID 896 wrote to memory of 1992 896 dfxzdg.exe cmd.exe PID 896 wrote to memory of 1992 896 dfxzdg.exe cmd.exe PID 3600 wrote to memory of 2392 3600 cmd.exe schtasks.exe PID 3600 wrote to memory of 2392 3600 cmd.exe schtasks.exe PID 3600 wrote to memory of 2392 3600 cmd.exe schtasks.exe -
outlook_office_path 1 IoCs
Processes:
dfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe -
outlook_win_path 1 IoCs
Processes:
dfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Creates scheduled task(s)
PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵PID:1188
-
-
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exeC:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Creates scheduled task(s)
PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵PID:1992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
111e78d8cc3e0772ade0782b8365d435
SHA1c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257
SHA256e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27
SHA51264631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a
-
MD5
111e78d8cc3e0772ade0782b8365d435
SHA1c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257
SHA256e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27
SHA51264631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a
-
MD5
111e78d8cc3e0772ade0782b8365d435
SHA1c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257
SHA256e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27
SHA51264631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a