Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 18:46

General

  • Target

    IMG_78011.doc

  • Size

    378KB

  • MD5

    8f0e485e9f232c84f78c011167c38f28

  • SHA1

    8eac77339b0ab53717dee58e81bc6bc532521737

  • SHA256

    a37120959c7a4cd33bebb1d205848e82db6676948da5e2ae7ce313547486da6e

  • SHA512

    7d002e4ebfbd92e9eb9b60e1791b44f5097629811d17798a04130ce9ecae75ffdd3d90eb064a1185f2c443927b4aae6c53385505360d8082576a5cf0a34a6ec2

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_78011.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1172
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fxyt" /t REG_SZ /d "C:\Users\Admin\jra.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fxyt" /t REG_SZ /d "C:\Users\Admin\jra.exe"
            4⤵
            • Adds Run key to start application
            PID:1304
        • C:\Users\Admin\jra.exe
          "C:\Users\Admin\jra.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\U4LP0D2R.txt
      MD5

      64097c47bd07b1d1d6a440e87d7c3db8

      SHA1

      8f8bd7a343509d6974d7d082bd5cc95f887213e4

      SHA256

      cc86d756ac6a042ae1b331554a181de457e4831c218b90ba038eb204153ea59e

      SHA512

      959eace0030456d8673c6b33bcf524a6ca480f1de4bc27eab3a082d60f9798e317792979c532450fb780ee47138aca18656623880124bc50e82b97acc0414504

    • C:\Users\Admin\jra.exe
      MD5

      fb5363e0cae049792ad0705042daaaa4

      SHA1

      ecac4b6890de7ce53acdd794bf42cfb2019ad76e

      SHA256

      e0568a1b9f5de82ff98e314fcd590ee101e0189c2b62052a38f512c5d50e5920

      SHA512

      753ea44b69b17e03ae7e6b3ec5f2e304472c5a80da855b5ff8592d9fa0466aa590c6ba1eedf9ffe62560c6324e22f527d6e0ac810991d3df0c4a255bc5fdcaec

    • C:\Users\Admin\jra.exe
      MD5

      fb5363e0cae049792ad0705042daaaa4

      SHA1

      ecac4b6890de7ce53acdd794bf42cfb2019ad76e

      SHA256

      e0568a1b9f5de82ff98e314fcd590ee101e0189c2b62052a38f512c5d50e5920

      SHA512

      753ea44b69b17e03ae7e6b3ec5f2e304472c5a80da855b5ff8592d9fa0466aa590c6ba1eedf9ffe62560c6324e22f527d6e0ac810991d3df0c4a255bc5fdcaec

    • C:\Users\Public\69577.exe
      MD5

      fb5363e0cae049792ad0705042daaaa4

      SHA1

      ecac4b6890de7ce53acdd794bf42cfb2019ad76e

      SHA256

      e0568a1b9f5de82ff98e314fcd590ee101e0189c2b62052a38f512c5d50e5920

      SHA512

      753ea44b69b17e03ae7e6b3ec5f2e304472c5a80da855b5ff8592d9fa0466aa590c6ba1eedf9ffe62560c6324e22f527d6e0ac810991d3df0c4a255bc5fdcaec

    • C:\Users\Public\69577.exe
      MD5

      fb5363e0cae049792ad0705042daaaa4

      SHA1

      ecac4b6890de7ce53acdd794bf42cfb2019ad76e

      SHA256

      e0568a1b9f5de82ff98e314fcd590ee101e0189c2b62052a38f512c5d50e5920

      SHA512

      753ea44b69b17e03ae7e6b3ec5f2e304472c5a80da855b5ff8592d9fa0466aa590c6ba1eedf9ffe62560c6324e22f527d6e0ac810991d3df0c4a255bc5fdcaec

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\jra.exe
      MD5

      fb5363e0cae049792ad0705042daaaa4

      SHA1

      ecac4b6890de7ce53acdd794bf42cfb2019ad76e

      SHA256

      e0568a1b9f5de82ff98e314fcd590ee101e0189c2b62052a38f512c5d50e5920

      SHA512

      753ea44b69b17e03ae7e6b3ec5f2e304472c5a80da855b5ff8592d9fa0466aa590c6ba1eedf9ffe62560c6324e22f527d6e0ac810991d3df0c4a255bc5fdcaec

    • \Users\Public\69577.exe
      MD5

      fb5363e0cae049792ad0705042daaaa4

      SHA1

      ecac4b6890de7ce53acdd794bf42cfb2019ad76e

      SHA256

      e0568a1b9f5de82ff98e314fcd590ee101e0189c2b62052a38f512c5d50e5920

      SHA512

      753ea44b69b17e03ae7e6b3ec5f2e304472c5a80da855b5ff8592d9fa0466aa590c6ba1eedf9ffe62560c6324e22f527d6e0ac810991d3df0c4a255bc5fdcaec

    • memory/576-19-0x0000000000000000-mapping.dmp
    • memory/628-38-0x00000000004638FE-mapping.dmp
    • memory/628-37-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/628-40-0x000000006B8E0000-0x000000006BFCE000-memory.dmp
      Filesize

      6.9MB

    • memory/628-41-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/628-43-0x0000000001070000-0x0000000001071000-memory.dmp
      Filesize

      4KB

    • memory/804-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/804-3-0x00000000708A1000-0x00000000708A3000-memory.dmp
      Filesize

      8KB

    • memory/804-2-0x0000000072E21000-0x0000000072E24000-memory.dmp
      Filesize

      12KB

    • memory/1072-21-0x0000000004AB1000-0x0000000004AB2000-memory.dmp
      Filesize

      4KB

    • memory/1072-13-0x000000006B8E0000-0x000000006BFCE000-memory.dmp
      Filesize

      6.9MB

    • memory/1072-10-0x0000000000000000-mapping.dmp
    • memory/1072-18-0x00000000004A0000-0x00000000004A1000-memory.dmp
      Filesize

      4KB

    • memory/1072-14-0x0000000000300000-0x0000000000301000-memory.dmp
      Filesize

      4KB

    • memory/1072-16-0x0000000000480000-0x000000000049E000-memory.dmp
      Filesize

      120KB

    • memory/1072-17-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
      Filesize

      4KB

    • memory/1172-6-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
      Filesize

      8KB

    • memory/1172-5-0x0000000000000000-mapping.dmp
    • memory/1304-20-0x0000000000000000-mapping.dmp
    • memory/1516-8-0x000007FEF7C70000-0x000007FEF7EEA000-memory.dmp
      Filesize

      2.5MB

    • memory/1756-7-0x0000000076C21000-0x0000000076C23000-memory.dmp
      Filesize

      8KB

    • memory/1940-32-0x0000000000710000-0x000000000071B000-memory.dmp
      Filesize

      44KB

    • memory/1940-33-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
      Filesize

      4KB

    • memory/1940-31-0x0000000004B50000-0x0000000004B51000-memory.dmp
      Filesize

      4KB

    • memory/1940-27-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
      Filesize

      4KB

    • memory/1940-36-0x0000000004B51000-0x0000000004B52000-memory.dmp
      Filesize

      4KB

    • memory/1940-26-0x000000006B8E0000-0x000000006BFCE000-memory.dmp
      Filesize

      6.9MB

    • memory/1940-23-0x0000000000000000-mapping.dmp