Resubmissions

19-01-2021 16:35

210119-f4jb7cdzrs 10

Analysis

  • max time kernel
    70s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 16:35

General

  • Target

    IMG_0661.doc

  • Size

    720KB

  • MD5

    1cc97f80c8e2b8c63dcced418802f05d

  • SHA1

    ea7a55042caf762d2ef656a4395b6abe09f57644

  • SHA256

    c18a8f9b247d1af804f7deb0e94fd9e853f760e27bdab7b39aceb17b12e90954

  • SHA512

    dd4a8a478704fb433e0c27972ceb1e128885994058a313eb0a5b5687b7b948a97261f1d237dc455ab1575b5808dc82eb5b50c2219f9fe3a6f3d80f841ee45d6f

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_0661.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1972
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:308
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
            4⤵
            • Adds Run key to start application
            PID:1372
        • C:\Users\Admin\mpog.exe
          "C:\Users\Admin\mpog.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1336
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BEAPTR3E.txt
      MD5

      1ffa0cf9aff984ca211dcded1918cff8

      SHA1

      08d263d037c703112a540e3ba807ceb6943d5bbc

      SHA256

      a172deec056106c6ca3f8821d2118f3f4f7a865d722e9534d3723d2c946e18b1

      SHA512

      8a17fca6e5fbe79e495f98e066ee03ecbde4581e25430ac7a5f06bfed7bd39fb163b7ba00803f7ce2bd7f3b4d2f59c43021d8e4488553d8547bfb9ec0a59541c

    • C:\Users\Admin\mpog.exe
      MD5

      ab565e8240a1f6b736c4ddbaf1b4c367

      SHA1

      c2c9e564cf368505dd7ae451d290ebb435f0389e

      SHA256

      a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

      SHA512

      d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

    • C:\Users\Admin\mpog.exe
      MD5

      ab565e8240a1f6b736c4ddbaf1b4c367

      SHA1

      c2c9e564cf368505dd7ae451d290ebb435f0389e

      SHA256

      a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

      SHA512

      d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

    • C:\Users\Public\69577.exe
      MD5

      ab565e8240a1f6b736c4ddbaf1b4c367

      SHA1

      c2c9e564cf368505dd7ae451d290ebb435f0389e

      SHA256

      a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

      SHA512

      d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

    • C:\Users\Public\69577.exe
      MD5

      ab565e8240a1f6b736c4ddbaf1b4c367

      SHA1

      c2c9e564cf368505dd7ae451d290ebb435f0389e

      SHA256

      a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

      SHA512

      d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\mpog.exe
      MD5

      ab565e8240a1f6b736c4ddbaf1b4c367

      SHA1

      c2c9e564cf368505dd7ae451d290ebb435f0389e

      SHA256

      a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

      SHA512

      d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

    • \Users\Public\69577.exe
      MD5

      ab565e8240a1f6b736c4ddbaf1b4c367

      SHA1

      c2c9e564cf368505dd7ae451d290ebb435f0389e

      SHA256

      a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

      SHA512

      d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

    • memory/308-21-0x0000000004941000-0x0000000004942000-memory.dmp
      Filesize

      4KB

    • memory/308-10-0x0000000000000000-mapping.dmp
    • memory/308-14-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/308-16-0x00000000007E0000-0x00000000007FE000-memory.dmp
      Filesize

      120KB

    • memory/308-17-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/308-18-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/308-13-0x000000006B5C0000-0x000000006BCAE000-memory.dmp
      Filesize

      6.9MB

    • memory/544-3-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/544-2-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/544-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1300-8-0x000007FEF7EB0000-0x000007FEF812A000-memory.dmp
      Filesize

      2.5MB

    • memory/1336-36-0x0000000004A31000-0x0000000004A32000-memory.dmp
      Filesize

      4KB

    • memory/1336-23-0x0000000000000000-mapping.dmp
    • memory/1336-26-0x000000006B5C0000-0x000000006BCAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1336-27-0x00000000011C0000-0x00000000011C1000-memory.dmp
      Filesize

      4KB

    • memory/1336-31-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/1336-32-0x0000000000550000-0x000000000055B000-memory.dmp
      Filesize

      44KB

    • memory/1336-33-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/1372-20-0x0000000000000000-mapping.dmp
    • memory/1372-37-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1372-38-0x000000000046373E-mapping.dmp
    • memory/1372-40-0x000000006B5C0000-0x000000006BCAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1372-41-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1372-43-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1680-7-0x0000000076881000-0x0000000076883000-memory.dmp
      Filesize

      8KB

    • memory/1688-19-0x0000000000000000-mapping.dmp
    • memory/1972-5-0x0000000000000000-mapping.dmp
    • memory/1972-6-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
      Filesize

      8KB