Analysis

  • max time kernel
    73s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 16:35

General

  • Target

    IMG_80137.doc

  • Size

    697KB

  • MD5

    2b7551d6acbc85a01665c85fe7a36f74

  • SHA1

    d3494c2ac5ef725385a79b86efd50d8b5026162a

  • SHA256

    164038eb5d5da7528a63666473b56bdc4550e624feacc22d33ccac2857b3a1a6

  • SHA512

    a7c1127b00f8dad23793d88af4e841c58098987c2cdefe529581333ecd7b14faac90b5fafbb13b4958b4c7e29908f6d1b5ee68de35d085323b89c3e39615f069

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_80137.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1376
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
          "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\L0IR0PK6.txt
      MD5

      f9738204f9840702b39e21b582894f2a

      SHA1

      19eeb146d61f868d4414701c78cbac8645b5e6fc

      SHA256

      11daea291311e7601d59043881c455e2e7c9d1be9e6e3356426c6629414ae0e7

      SHA512

      3875229818bed798f6a5f616434cdbc1a9f528a70993e47279706b411574a8e56b4ab73b0b8c05f8757219e1f6c70c8b3a84ba1ff1d4860fb9665c348f053e78

    • C:\Users\Public\69577.exe
      MD5

      581632a12c1a592209d0601ed1636e81

      SHA1

      97edd171131eb1a3ae9e63aa18b7596bf7ab9d44

      SHA256

      bc5587fc7b0ae1762cf3a8d5437608ccb908c8eaaeb219f1abb7ee4cad57d1ba

      SHA512

      d768bcc9feb675f9defb63be246b21b685add5bfe57d2c9dc13da265ec0fa268cf6a84b07aa8745b57fdf3b0a73b8aad00f221776ed8ebd5e853a7b736cf8230

    • C:\Users\Public\69577.exe
      MD5

      581632a12c1a592209d0601ed1636e81

      SHA1

      97edd171131eb1a3ae9e63aa18b7596bf7ab9d44

      SHA256

      bc5587fc7b0ae1762cf3a8d5437608ccb908c8eaaeb219f1abb7ee4cad57d1ba

      SHA512

      d768bcc9feb675f9defb63be246b21b685add5bfe57d2c9dc13da265ec0fa268cf6a84b07aa8745b57fdf3b0a73b8aad00f221776ed8ebd5e853a7b736cf8230

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Public\69577.exe
      MD5

      581632a12c1a592209d0601ed1636e81

      SHA1

      97edd171131eb1a3ae9e63aa18b7596bf7ab9d44

      SHA256

      bc5587fc7b0ae1762cf3a8d5437608ccb908c8eaaeb219f1abb7ee4cad57d1ba

      SHA512

      d768bcc9feb675f9defb63be246b21b685add5bfe57d2c9dc13da265ec0fa268cf6a84b07aa8745b57fdf3b0a73b8aad00f221776ed8ebd5e853a7b736cf8230

    • memory/768-7-0x0000000074B31000-0x0000000074B33000-memory.dmp
      Filesize

      8KB

    • memory/972-21-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/972-18-0x0000000000E40000-0x0000000000E41000-memory.dmp
      Filesize

      4KB

    • memory/972-10-0x0000000000000000-mapping.dmp
    • memory/972-13-0x000000006AD10000-0x000000006B3FE000-memory.dmp
      Filesize

      6.9MB

    • memory/972-14-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB

    • memory/972-16-0x0000000000480000-0x000000000049E000-memory.dmp
      Filesize

      120KB

    • memory/972-17-0x0000000000930000-0x0000000000931000-memory.dmp
      Filesize

      4KB

    • memory/972-20-0x0000000000E41000-0x0000000000E42000-memory.dmp
      Filesize

      4KB

    • memory/972-19-0x0000000000A10000-0x0000000000A1B000-memory.dmp
      Filesize

      44KB

    • memory/992-28-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/992-23-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/992-24-0x00000000004638FE-mapping.dmp
    • memory/992-27-0x000000006AD10000-0x000000006B3FE000-memory.dmp
      Filesize

      6.9MB

    • memory/992-30-0x0000000000F20000-0x0000000000F21000-memory.dmp
      Filesize

      4KB

    • memory/1124-8-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1376-6-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
      Filesize

      8KB

    • memory/1376-5-0x0000000000000000-mapping.dmp
    • memory/1668-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-2-0x0000000072301000-0x0000000072304000-memory.dmp
      Filesize

      12KB

    • memory/1668-3-0x000000006FD81000-0x000000006FD83000-memory.dmp
      Filesize

      8KB