Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 15:36

General

  • Target

    TDH_0082205005IMG.exe

  • Size

    2.2MB

  • MD5

    26108db5b69562376697d90215395c87

  • SHA1

    ebd57ecda0c2a6cca843ead90d9c845376dfe47a

  • SHA256

    406776bc31b30cd94d3e6e50ea5adfac4817b2787c49f02e9ac096ea128f4843

  • SHA512

    d29a60d5dbe056f65a0655752e0a95a19718d021db8ad2d117e543bafeb46730f238facb3e3b1b7175a6de7e0915150b32686a4310d3b7dadf291ed1f52a249e

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    restd.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sd?Y&2i.6@Yt

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TDH_0082205005IMG.exe
    "C:\Users\Admin\AppData\Local\Temp\TDH_0082205005IMG.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\TDH_0082205005IMG.exe
      "C:\Users\Admin\AppData\Local\Temp\TDH_0082205005IMG.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\TDH_0082205005IMG.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:1488
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {C1F0CD4E-4274-4061-967E-59D7B2C0FA97} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
          "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:372
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
            PID:1676

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        26108db5b69562376697d90215395c87

        SHA1

        ebd57ecda0c2a6cca843ead90d9c845376dfe47a

        SHA256

        406776bc31b30cd94d3e6e50ea5adfac4817b2787c49f02e9ac096ea128f4843

        SHA512

        d29a60d5dbe056f65a0655752e0a95a19718d021db8ad2d117e543bafeb46730f238facb3e3b1b7175a6de7e0915150b32686a4310d3b7dadf291ed1f52a249e

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        26108db5b69562376697d90215395c87

        SHA1

        ebd57ecda0c2a6cca843ead90d9c845376dfe47a

        SHA256

        406776bc31b30cd94d3e6e50ea5adfac4817b2787c49f02e9ac096ea128f4843

        SHA512

        d29a60d5dbe056f65a0655752e0a95a19718d021db8ad2d117e543bafeb46730f238facb3e3b1b7175a6de7e0915150b32686a4310d3b7dadf291ed1f52a249e

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        26108db5b69562376697d90215395c87

        SHA1

        ebd57ecda0c2a6cca843ead90d9c845376dfe47a

        SHA256

        406776bc31b30cd94d3e6e50ea5adfac4817b2787c49f02e9ac096ea128f4843

        SHA512

        d29a60d5dbe056f65a0655752e0a95a19718d021db8ad2d117e543bafeb46730f238facb3e3b1b7175a6de7e0915150b32686a4310d3b7dadf291ed1f52a249e

      • memory/372-87-0x0000000000000000-mapping.dmp
      • memory/568-66-0x0000000000000000-mapping.dmp
      • memory/1072-57-0x0000000004B50000-0x0000000004B51000-memory.dmp
        Filesize

        4KB

      • memory/1072-55-0x00000000010A0000-0x00000000010A1000-memory.dmp
        Filesize

        4KB

      • memory/1236-69-0x0000000004C40000-0x0000000004C41000-memory.dmp
        Filesize

        4KB

      • memory/1236-64-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1236-63-0x00000000004203AE-mapping.dmp
      • memory/1236-58-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1236-62-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1236-61-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1236-59-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1236-60-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1488-67-0x0000000000000000-mapping.dmp
      • memory/1568-73-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
        Filesize

        4KB

      • memory/1568-75-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
        Filesize

        4KB

      • memory/1568-71-0x0000000000000000-mapping.dmp
      • memory/1676-86-0x0000000000000000-mapping.dmp
      • memory/1748-81-0x00000000004203AE-mapping.dmp
      • memory/1748-88-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
        Filesize

        4KB

      • memory/1768-85-0x0000000000000000-mapping.dmp
      • memory/1916-68-0x0000000000000000-mapping.dmp