Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 12:58

General

  • Target

    TDH_011523075202IMG.exe

  • Size

    2.2MB

  • MD5

    111e78d8cc3e0772ade0782b8365d435

  • SHA1

    c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

  • SHA256

    e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

  • SHA512

    64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    budgetn.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eC~Z,TG&S9jM

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
    "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe
      "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:588
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:3048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\TDH_011523075202IMG.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:1188
    • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
      C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3800
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2392
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
        2⤵
          PID:1992

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        111e78d8cc3e0772ade0782b8365d435

        SHA1

        c53a394e097c1a7a1fb8d8e53ad850c7f3c0c257

        SHA256

        e24e32d3cbe89de6119e8d181205aebd073055e2d4b8c873954213553b639b27

        SHA512

        64631e4d2e882b48d168cbbcbaf7b90a3dafaa5d2c65cdb5cd6dff16eb005c2ffcede50e7194b0c512d59747e0093c1c2f8de24f64ced0e2cd2011631c0e818a

      • memory/588-130-0x00000000057D0000-0x0000000005CCE000-memory.dmp
        Filesize

        5.0MB

      • memory/588-131-0x0000000006B20000-0x0000000006B21000-memory.dmp
        Filesize

        4KB

      • memory/588-121-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/588-122-0x000000000042041E-mapping.dmp
      • memory/588-126-0x0000000005870000-0x0000000005871000-memory.dmp
        Filesize

        4KB

      • memory/896-136-0x0000000000830000-0x0000000000831000-memory.dmp
        Filesize

        4KB

      • memory/896-141-0x0000000005130000-0x0000000005131000-memory.dmp
        Filesize

        4KB

      • memory/1188-128-0x0000000000000000-mapping.dmp
      • memory/1992-150-0x0000000000000000-mapping.dmp
      • memory/2392-151-0x0000000000000000-mapping.dmp
      • memory/2448-127-0x0000000000000000-mapping.dmp
      • memory/2732-115-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
        Filesize

        4KB

      • memory/2732-118-0x00000000055B0000-0x00000000055B1000-memory.dmp
        Filesize

        4KB

      • memory/2732-119-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/2732-117-0x0000000005A10000-0x0000000005A11000-memory.dmp
        Filesize

        4KB

      • memory/2732-120-0x00000000055A0000-0x00000000055A1000-memory.dmp
        Filesize

        4KB

      • memory/3048-129-0x0000000000000000-mapping.dmp
      • memory/3600-149-0x0000000000000000-mapping.dmp
      • memory/3800-143-0x000000000042041E-mapping.dmp
      • memory/3800-152-0x00000000053E0000-0x00000000058DE000-memory.dmp
        Filesize

        5.0MB