Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 16:37

General

  • Target

    637c0a1232a65aba8a98acb8ec9787af.exe

  • Size

    2.2MB

  • MD5

    637c0a1232a65aba8a98acb8ec9787af

  • SHA1

    30f6d7422526ad16c3de841472eb2c8ebfe8cb3f

  • SHA256

    3559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9

  • SHA512

    0beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    restd.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0@3z{Aj3S8$H

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe
    "C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe
      "C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
      2⤵
        PID:1768
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0FF07F10-748E-45A5-B76D-1ECA8487A3F3} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
          "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1908
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
          3⤵
            PID:1180

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        637c0a1232a65aba8a98acb8ec9787af

        SHA1

        30f6d7422526ad16c3de841472eb2c8ebfe8cb3f

        SHA256

        3559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9

        SHA512

        0beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        637c0a1232a65aba8a98acb8ec9787af

        SHA1

        30f6d7422526ad16c3de841472eb2c8ebfe8cb3f

        SHA256

        3559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9

        SHA512

        0beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        MD5

        637c0a1232a65aba8a98acb8ec9787af

        SHA1

        30f6d7422526ad16c3de841472eb2c8ebfe8cb3f

        SHA256

        3559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9

        SHA512

        0beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938

      • memory/584-67-0x0000000004B10000-0x0000000004B11000-memory.dmp
        Filesize

        4KB

      • memory/584-57-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/584-59-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/584-60-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/584-61-0x00000000004203DE-mapping.dmp
      • memory/584-62-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/584-58-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/584-56-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1084-83-0x0000000000000000-mapping.dmp
      • memory/1180-84-0x0000000000000000-mapping.dmp
      • memory/1400-64-0x0000000000000000-mapping.dmp
      • memory/1504-66-0x0000000000000000-mapping.dmp
      • memory/1536-69-0x0000000000000000-mapping.dmp
      • memory/1536-71-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/1536-73-0x0000000004E20000-0x0000000004E21000-memory.dmp
        Filesize

        4KB

      • memory/1612-53-0x00000000013D0000-0x00000000013D1000-memory.dmp
        Filesize

        4KB

      • memory/1612-55-0x0000000004F30000-0x0000000004F31000-memory.dmp
        Filesize

        4KB

      • memory/1768-65-0x0000000000000000-mapping.dmp
      • memory/1908-79-0x00000000004203DE-mapping.dmp
      • memory/1908-86-0x0000000004B10000-0x0000000004B11000-memory.dmp
        Filesize

        4KB

      • memory/2000-85-0x0000000000000000-mapping.dmp