Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 06:38

General

  • Target

    IMG_50781.doc

  • Size

    653KB

  • MD5

    a2ec2ec628ec74d805d04473ebbf10ca

  • SHA1

    e8304efd667c65dabd0868f37ae6dc9deded1bd4

  • SHA256

    8acebab5908fc0c5a9bcfe1e2eab5ca37d31611851ad3ece3b7d33e5ca10d9d5

  • SHA512

    3558b79e70f0f09530fc76d304ac7fa96331f1d353014e6f21159edb5df2bc148becfd8e2446a431b8cd799988c58b876e49d0530d7804ca72ed39c4fe843eac

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_50781.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1972
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
            4⤵
            • Adds Run key to start application
            PID:1116
        • C:\Users\Admin\mpog.exe
          "C:\Users\Admin\mpog.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TFOGES7J.txt
      MD5

      26f5edc0e3ffeedb069d8bbb654fc952

      SHA1

      46f709cb48adc769efd1f9199174b9607ca6fdf0

      SHA256

      9d12b866d0baf029cf9ffb1871da5b6f48a6f0dde6e7c8d9dcc152f2f442af0e

      SHA512

      5e0db234a9352f04b2b50c3af6a0b531d50d5cd6fdb85c96894779a0988cdf97797843d7eb0b8f3a8b91a340a03392817f311112663dce36726afeae8b542dda

    • C:\Users\Admin\mpog.exe
      MD5

      86b473ac3935c031354a80662a66e7c7

      SHA1

      e7a5d577953d8f573409bca306e2bdde5d9d6d69

      SHA256

      daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

      SHA512

      6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

    • C:\Users\Admin\mpog.exe
      MD5

      86b473ac3935c031354a80662a66e7c7

      SHA1

      e7a5d577953d8f573409bca306e2bdde5d9d6d69

      SHA256

      daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

      SHA512

      6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

    • C:\Users\Public\69577.exe
      MD5

      86b473ac3935c031354a80662a66e7c7

      SHA1

      e7a5d577953d8f573409bca306e2bdde5d9d6d69

      SHA256

      daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

      SHA512

      6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

    • C:\Users\Public\69577.exe
      MD5

      86b473ac3935c031354a80662a66e7c7

      SHA1

      e7a5d577953d8f573409bca306e2bdde5d9d6d69

      SHA256

      daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

      SHA512

      6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\mpog.exe
      MD5

      86b473ac3935c031354a80662a66e7c7

      SHA1

      e7a5d577953d8f573409bca306e2bdde5d9d6d69

      SHA256

      daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

      SHA512

      6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

    • \Users\Public\69577.exe
      MD5

      86b473ac3935c031354a80662a66e7c7

      SHA1

      e7a5d577953d8f573409bca306e2bdde5d9d6d69

      SHA256

      daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

      SHA512

      6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

    • memory/308-2-0x0000000072911000-0x0000000072914000-memory.dmp
      Filesize

      12KB

    • memory/308-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/308-3-0x0000000070391000-0x0000000070393000-memory.dmp
      Filesize

      8KB

    • memory/996-33-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
      Filesize

      4KB

    • memory/996-32-0x0000000000A90000-0x0000000000A9B000-memory.dmp
      Filesize

      44KB

    • memory/996-36-0x0000000004691000-0x0000000004692000-memory.dmp
      Filesize

      4KB

    • memory/996-31-0x0000000004690000-0x0000000004691000-memory.dmp
      Filesize

      4KB

    • memory/996-27-0x0000000000B20000-0x0000000000B21000-memory.dmp
      Filesize

      4KB

    • memory/996-26-0x000000006B280000-0x000000006B96E000-memory.dmp
      Filesize

      6.9MB

    • memory/996-23-0x0000000000000000-mapping.dmp
    • memory/1116-20-0x0000000000000000-mapping.dmp
    • memory/1148-18-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/1148-14-0x0000000000E20000-0x0000000000E21000-memory.dmp
      Filesize

      4KB

    • memory/1148-13-0x000000006B280000-0x000000006B96E000-memory.dmp
      Filesize

      6.9MB

    • memory/1148-21-0x0000000004EB1000-0x0000000004EB2000-memory.dmp
      Filesize

      4KB

    • memory/1148-16-0x00000000006D0000-0x00000000006EE000-memory.dmp
      Filesize

      120KB

    • memory/1148-17-0x0000000000770000-0x0000000000771000-memory.dmp
      Filesize

      4KB

    • memory/1148-10-0x0000000000000000-mapping.dmp
    • memory/1216-38-0x000000000046372E-mapping.dmp
    • memory/1216-37-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1216-40-0x000000006AA30000-0x000000006B11E000-memory.dmp
      Filesize

      6.9MB

    • memory/1216-41-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1216-43-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
      Filesize

      4KB

    • memory/1708-8-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
      Filesize

      2.5MB

    • memory/1764-19-0x0000000000000000-mapping.dmp
    • memory/1772-7-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1972-6-0x000007FEFBD61000-0x000007FEFBD63000-memory.dmp
      Filesize

      8KB

    • memory/1972-5-0x0000000000000000-mapping.dmp