Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
19-10-2021 16:37
Static task
static1
Behavioral task
behavioral1
Sample
637c0a1232a65aba8a98acb8ec9787af.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
637c0a1232a65aba8a98acb8ec9787af.exe
Resource
win10-en-20211014
General
-
Target
637c0a1232a65aba8a98acb8ec9787af.exe
-
Size
2.2MB
-
MD5
637c0a1232a65aba8a98acb8ec9787af
-
SHA1
30f6d7422526ad16c3de841472eb2c8ebfe8cb3f
-
SHA256
3559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9
-
SHA512
0beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
0@3z{Aj3S8$H
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Executes dropped EXE 2 IoCs
Processes:
dfxzdg.exedfxzdg.exepid process 1536 dfxzdg.exe 1908 dfxzdg.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
Processes:
dfxzdg.exe637c0a1232a65aba8a98acb8ec9787af.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 637c0a1232a65aba8a98acb8ec9787af.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 637c0a1232a65aba8a98acb8ec9787af.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 637c0a1232a65aba8a98acb8ec9787af.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 freegeoip.app 16 freegeoip.app 4 checkip.dyndns.org 9 freegeoip.app -
Suspicious use of SetThreadContext 2 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af.exedfxzdg.exedescription pid process target process PID 1612 set thread context of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1536 set thread context of 1908 1536 dfxzdg.exe dfxzdg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2000 schtasks.exe 1504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af.exedfxzdg.exepid process 584 637c0a1232a65aba8a98acb8ec9787af.exe 1908 dfxzdg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af.exe637c0a1232a65aba8a98acb8ec9787af.exedfxzdg.exedfxzdg.exedescription pid process Token: SeDebugPrivilege 1612 637c0a1232a65aba8a98acb8ec9787af.exe Token: SeDebugPrivilege 584 637c0a1232a65aba8a98acb8ec9787af.exe Token: SeDebugPrivilege 1536 dfxzdg.exe Token: SeDebugPrivilege 1908 dfxzdg.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
637c0a1232a65aba8a98acb8ec9787af.execmd.exetaskeng.exedfxzdg.execmd.exedescription pid process target process PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 584 1612 637c0a1232a65aba8a98acb8ec9787af.exe 637c0a1232a65aba8a98acb8ec9787af.exe PID 1612 wrote to memory of 1400 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1400 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1400 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1400 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1768 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1768 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1768 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1612 wrote to memory of 1768 1612 637c0a1232a65aba8a98acb8ec9787af.exe cmd.exe PID 1400 wrote to memory of 1504 1400 cmd.exe schtasks.exe PID 1400 wrote to memory of 1504 1400 cmd.exe schtasks.exe PID 1400 wrote to memory of 1504 1400 cmd.exe schtasks.exe PID 1400 wrote to memory of 1504 1400 cmd.exe schtasks.exe PID 1476 wrote to memory of 1536 1476 taskeng.exe dfxzdg.exe PID 1476 wrote to memory of 1536 1476 taskeng.exe dfxzdg.exe PID 1476 wrote to memory of 1536 1476 taskeng.exe dfxzdg.exe PID 1476 wrote to memory of 1536 1476 taskeng.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1908 1536 dfxzdg.exe dfxzdg.exe PID 1536 wrote to memory of 1084 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1084 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1084 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1084 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1180 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1180 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1180 1536 dfxzdg.exe cmd.exe PID 1536 wrote to memory of 1180 1536 dfxzdg.exe cmd.exe PID 1084 wrote to memory of 2000 1084 cmd.exe schtasks.exe PID 1084 wrote to memory of 2000 1084 cmd.exe schtasks.exe PID 1084 wrote to memory of 2000 1084 cmd.exe schtasks.exe PID 1084 wrote to memory of 2000 1084 cmd.exe schtasks.exe -
outlook_office_path 1 IoCs
Processes:
dfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe -
outlook_win_path 1 IoCs
Processes:
dfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe"C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe"C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Creates scheduled task(s)
PID:1504
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\637c0a1232a65aba8a98acb8ec9787af.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵PID:1768
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0FF07F10-748E-45A5-B76D-1ECA8487A3F3} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exeC:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f4⤵
- Creates scheduled task(s)
PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"3⤵PID:1180
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
637c0a1232a65aba8a98acb8ec9787af
SHA130f6d7422526ad16c3de841472eb2c8ebfe8cb3f
SHA2563559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9
SHA5120beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938
-
MD5
637c0a1232a65aba8a98acb8ec9787af
SHA130f6d7422526ad16c3de841472eb2c8ebfe8cb3f
SHA2563559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9
SHA5120beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938
-
MD5
637c0a1232a65aba8a98acb8ec9787af
SHA130f6d7422526ad16c3de841472eb2c8ebfe8cb3f
SHA2563559806841a45de7e6ed11acf6085ddbfb7ca67781e1db676b844b0e92ac30f9
SHA5120beeb98cbcacfb3a3e3321774321c18a8e5e569a4ae08889b01a214762ef0cf73c5b4d3f452aea45d74240612a791c936d7c8fe62476b333e0d3afd6cc65a938