Analysis

  • max time kernel
    73s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:02

General

  • Target

    IMG_53771.doc

  • Size

    723KB

  • MD5

    94b325f2056c7033a2dcbdab4a42e334

  • SHA1

    cb03edf5456b64c3ba8d07f13090a2e8a57ec0b3

  • SHA256

    f1aaa22dbbd01e23709ea1409d97fe379597ee4eb696878ba7e4630bcae426d2

  • SHA512

    6c14d7d16579627b448b37b60ddf1893fcb1f16b7dc1a707b018b3e0fd70a89dbb199c313757916c0e756ab4842ff8cd0736b123c2699b373bc1484d964298d3

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_53771.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1980
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
          "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\LEQBXIOT.txt
      MD5

      cfec46287844bba2060fdd207315b9e6

      SHA1

      c7ec153ed75d2258f44362037c84ba74c8c182dd

      SHA256

      5f3357984789fe6998dec4ef17c20683de00f9b06ab15e9192f47433b836aad0

      SHA512

      e487a29d871e55c3a1d3aac7476bac1caa644bfaf0d4631ef4bd8c536eaf2e45ab6ffb3d2a5fabb21b59927a0e2d20d227d0ed5302bad80fb3d93e79798f30ad

    • C:\Users\Public\69577.exe
      MD5

      86b54654ac95dc27eb76c8dce196d3b8

      SHA1

      d3f800c5cd196e72365de73c3b0f3b76d0540aef

      SHA256

      2109e18f96cf5f627351d52a48eecc483b67e02fd3f1a0e58088f615afc3737f

      SHA512

      a17e47307b1fe307138ea0cdb5d084d53b2cd41b08d602fe2a740ea1b77f66624d92ca46fe72fb494a8835caa4a45219b196a434f095c7372732e0821f4a2006

    • C:\Users\Public\69577.exe
      MD5

      86b54654ac95dc27eb76c8dce196d3b8

      SHA1

      d3f800c5cd196e72365de73c3b0f3b76d0540aef

      SHA256

      2109e18f96cf5f627351d52a48eecc483b67e02fd3f1a0e58088f615afc3737f

      SHA512

      a17e47307b1fe307138ea0cdb5d084d53b2cd41b08d602fe2a740ea1b77f66624d92ca46fe72fb494a8835caa4a45219b196a434f095c7372732e0821f4a2006

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Public\69577.exe
      MD5

      86b54654ac95dc27eb76c8dce196d3b8

      SHA1

      d3f800c5cd196e72365de73c3b0f3b76d0540aef

      SHA256

      2109e18f96cf5f627351d52a48eecc483b67e02fd3f1a0e58088f615afc3737f

      SHA512

      a17e47307b1fe307138ea0cdb5d084d53b2cd41b08d602fe2a740ea1b77f66624d92ca46fe72fb494a8835caa4a45219b196a434f095c7372732e0821f4a2006

    • memory/940-23-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/940-30-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/940-28-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/940-27-0x000000006B790000-0x000000006BE7E000-memory.dmp
      Filesize

      6.9MB

    • memory/940-24-0x000000000046370E-mapping.dmp
    • memory/1036-3-0x0000000070751000-0x0000000070753000-memory.dmp
      Filesize

      8KB

    • memory/1036-2-0x0000000072CD1000-0x0000000072CD4000-memory.dmp
      Filesize

      12KB

    • memory/1036-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1264-14-0x0000000000C60000-0x0000000000C61000-memory.dmp
      Filesize

      4KB

    • memory/1264-19-0x0000000000690000-0x000000000069B000-memory.dmp
      Filesize

      44KB

    • memory/1264-20-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/1264-22-0x00000000049C1000-0x00000000049C2000-memory.dmp
      Filesize

      4KB

    • memory/1264-18-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/1264-17-0x00000000004C0000-0x00000000004C1000-memory.dmp
      Filesize

      4KB

    • memory/1264-16-0x00000000004A0000-0x00000000004BE000-memory.dmp
      Filesize

      120KB

    • memory/1264-13-0x000000006B790000-0x000000006BE7E000-memory.dmp
      Filesize

      6.9MB

    • memory/1264-10-0x0000000000000000-mapping.dmp
    • memory/1336-7-0x00000000760F1000-0x00000000760F3000-memory.dmp
      Filesize

      8KB

    • memory/1520-8-0x000007FEF7FE0000-0x000007FEF825A000-memory.dmp
      Filesize

      2.5MB

    • memory/1980-6-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
      Filesize

      8KB

    • memory/1980-5-0x0000000000000000-mapping.dmp