Analysis
-
max time kernel
119s -
max time network
134s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
20-10-2021 06:24
Static task
static1
Behavioral task
behavioral1
Sample
FTD_21000160852doc.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
FTD_21000160852doc.exe
Resource
win10-en-20210920
General
-
Target
FTD_21000160852doc.exe
-
Size
2.2MB
-
MD5
63c984080f6aaec5b7f2dca4af13c5f8
-
SHA1
96b051a0df6708b89f9fa70fccb4729ed7e316dd
-
SHA256
1216db955da408a0070ebd68abffd6978e62363fe917b55688b9df9f253d58cb
-
SHA512
6318ee0788752b03bd321d4c771deaa0fc7fadb28db4a8b76db418a98531eaed31c099fd7d45afdf32dce60249a6f899ae956cb37ad891153bd4f2537fef3133
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
restd.xyz - Port:
587 - Username:
[email protected] - Password:
gg@6{ZL65h,*
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Executes dropped EXE 2 IoCs
Processes:
dfxzdg.exedfxzdg.exepid process 1708 dfxzdg.exe 1244 dfxzdg.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
Processes:
FTD_21000160852doc.exedfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FTD_21000160852doc.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FTD_21000160852doc.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FTD_21000160852doc.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app 14 freegeoip.app -
Suspicious use of SetThreadContext 2 IoCs
Processes:
FTD_21000160852doc.exedfxzdg.exedescription pid process target process PID 1528 set thread context of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1708 set thread context of 1244 1708 dfxzdg.exe dfxzdg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
FTD_21000160852doc.exedfxzdg.exepid process 672 FTD_21000160852doc.exe 1244 dfxzdg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
FTD_21000160852doc.exeFTD_21000160852doc.exedfxzdg.exedfxzdg.exedescription pid process Token: SeDebugPrivilege 1528 FTD_21000160852doc.exe Token: SeDebugPrivilege 672 FTD_21000160852doc.exe Token: SeDebugPrivilege 1708 dfxzdg.exe Token: SeDebugPrivilege 1244 dfxzdg.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
FTD_21000160852doc.execmd.exetaskeng.exedfxzdg.execmd.exedescription pid process target process PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 672 1528 FTD_21000160852doc.exe FTD_21000160852doc.exe PID 1528 wrote to memory of 608 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 608 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 608 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 608 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 832 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 832 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 832 1528 FTD_21000160852doc.exe cmd.exe PID 1528 wrote to memory of 832 1528 FTD_21000160852doc.exe cmd.exe PID 608 wrote to memory of 1256 608 cmd.exe schtasks.exe PID 608 wrote to memory of 1256 608 cmd.exe schtasks.exe PID 608 wrote to memory of 1256 608 cmd.exe schtasks.exe PID 608 wrote to memory of 1256 608 cmd.exe schtasks.exe PID 792 wrote to memory of 1708 792 taskeng.exe dfxzdg.exe PID 792 wrote to memory of 1708 792 taskeng.exe dfxzdg.exe PID 792 wrote to memory of 1708 792 taskeng.exe dfxzdg.exe PID 792 wrote to memory of 1708 792 taskeng.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 1244 1708 dfxzdg.exe dfxzdg.exe PID 1708 wrote to memory of 340 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 340 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 340 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 340 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 1496 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 1496 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 1496 1708 dfxzdg.exe cmd.exe PID 1708 wrote to memory of 1496 1708 dfxzdg.exe cmd.exe PID 340 wrote to memory of 920 340 cmd.exe schtasks.exe PID 340 wrote to memory of 920 340 cmd.exe schtasks.exe PID 340 wrote to memory of 920 340 cmd.exe schtasks.exe PID 340 wrote to memory of 920 340 cmd.exe schtasks.exe -
outlook_office_path 1 IoCs
Processes:
dfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe -
outlook_win_path 1 IoCs
Processes:
dfxzdg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dfxzdg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FTD_21000160852doc.exe"C:\Users\Admin\AppData\Local\Temp\FTD_21000160852doc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\FTD_21000160852doc.exe"C:\Users\Admin\AppData\Local\Temp\FTD_21000160852doc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Creates scheduled task(s)
PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\FTD_21000160852doc.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵PID:832
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B12E1A2A-43B6-4DC1-8581-84C0E3A27524} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exeC:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f4⤵
- Creates scheduled task(s)
PID:920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"3⤵PID:1496
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
63c984080f6aaec5b7f2dca4af13c5f8
SHA196b051a0df6708b89f9fa70fccb4729ed7e316dd
SHA2561216db955da408a0070ebd68abffd6978e62363fe917b55688b9df9f253d58cb
SHA5126318ee0788752b03bd321d4c771deaa0fc7fadb28db4a8b76db418a98531eaed31c099fd7d45afdf32dce60249a6f899ae956cb37ad891153bd4f2537fef3133
-
MD5
63c984080f6aaec5b7f2dca4af13c5f8
SHA196b051a0df6708b89f9fa70fccb4729ed7e316dd
SHA2561216db955da408a0070ebd68abffd6978e62363fe917b55688b9df9f253d58cb
SHA5126318ee0788752b03bd321d4c771deaa0fc7fadb28db4a8b76db418a98531eaed31c099fd7d45afdf32dce60249a6f899ae956cb37ad891153bd4f2537fef3133
-
MD5
63c984080f6aaec5b7f2dca4af13c5f8
SHA196b051a0df6708b89f9fa70fccb4729ed7e316dd
SHA2561216db955da408a0070ebd68abffd6978e62363fe917b55688b9df9f253d58cb
SHA5126318ee0788752b03bd321d4c771deaa0fc7fadb28db4a8b76db418a98531eaed31c099fd7d45afdf32dce60249a6f899ae956cb37ad891153bd4f2537fef3133