Analysis

  • max time kernel
    72s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 06:38

General

  • Target

    Order IMG_501032.doc

  • Size

    622KB

  • MD5

    7245e4053bd911622d0f073739a36c1e

  • SHA1

    775948cde14fdf9a0bf375cd5a3dbb07cf7a1aa7

  • SHA256

    d52ad198b3121b0cf748339177fb2987b198cf27c82c0d7ffbb26418557a9a89

  • SHA512

    241a2b1e1bb682ee936dfb90e95631bb106bc7521503befc4f3ea22d4bb6da3de117259f8827c23970d271f13fb83cb1abd778721b35a30398aed572701efbe8

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order IMG_501032.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2028
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Drops startup file
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1080
        • C:\Users\Admin\bsys.exe
          "C:\Users\Admin\bsys.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DTOWF7T9.txt
      MD5

      32ea7070e8544ac822625eeb6c840e03

      SHA1

      f3d7538af6170569ca43399f42f7f04bb5955804

      SHA256

      e8ed12e212d1c5678eaceba4d4cfcd27f8cf0278f9ef41bfcb9b568d9ea276cc

      SHA512

      8b51c356c26c61ad58bbfa21d3be46716aede4e2fd53c74aba6aadeb4d1fd10d26b6c191d15931bfe85acf0b7f5f7ccc20eeed1c2332671033e5c74704352447

    • C:\Users\Admin\bsys.exe
      MD5

      b2aeb4b06aabde854d9d2ddf06424178

      SHA1

      07258d08ec2d9dafbced67f3b7ebf60cdb76268a

      SHA256

      b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

      SHA512

      d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

    • C:\Users\Admin\bsys.exe
      MD5

      b2aeb4b06aabde854d9d2ddf06424178

      SHA1

      07258d08ec2d9dafbced67f3b7ebf60cdb76268a

      SHA256

      b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

      SHA512

      d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

    • C:\Users\Public\69577.exe
      MD5

      b2aeb4b06aabde854d9d2ddf06424178

      SHA1

      07258d08ec2d9dafbced67f3b7ebf60cdb76268a

      SHA256

      b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

      SHA512

      d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

    • C:\Users\Public\69577.exe
      MD5

      b2aeb4b06aabde854d9d2ddf06424178

      SHA1

      07258d08ec2d9dafbced67f3b7ebf60cdb76268a

      SHA256

      b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

      SHA512

      d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\bsys.exe
      MD5

      b2aeb4b06aabde854d9d2ddf06424178

      SHA1

      07258d08ec2d9dafbced67f3b7ebf60cdb76268a

      SHA256

      b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

      SHA512

      d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

    • \Users\Public\69577.exe
      MD5

      b2aeb4b06aabde854d9d2ddf06424178

      SHA1

      07258d08ec2d9dafbced67f3b7ebf60cdb76268a

      SHA256

      b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

      SHA512

      d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

    • memory/576-40-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/576-42-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB

    • memory/576-36-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/576-37-0x000000000046382E-mapping.dmp
    • memory/576-39-0x000000006AD10000-0x000000006B3FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1080-17-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/1080-18-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/1080-20-0x0000000004B01000-0x0000000004B02000-memory.dmp
      Filesize

      4KB

    • memory/1080-10-0x0000000000000000-mapping.dmp
    • memory/1080-16-0x00000000003F0000-0x000000000040E000-memory.dmp
      Filesize

      120KB

    • memory/1080-14-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1080-13-0x000000006AD10000-0x000000006B3FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1560-25-0x000000006AD10000-0x000000006B3FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1560-35-0x0000000004BA1000-0x0000000004BA2000-memory.dmp
      Filesize

      4KB

    • memory/1560-30-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/1560-31-0x0000000000640000-0x000000000064B000-memory.dmp
      Filesize

      44KB

    • memory/1560-32-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB

    • memory/1560-22-0x0000000000000000-mapping.dmp
    • memory/1560-26-0x0000000000F30000-0x0000000000F31000-memory.dmp
      Filesize

      4KB

    • memory/1620-8-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1668-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-2-0x0000000072301000-0x0000000072304000-memory.dmp
      Filesize

      12KB

    • memory/1668-19-0x0000000000980000-0x0000000000981000-memory.dmp
      Filesize

      4KB

    • memory/1668-3-0x000000006FD81000-0x000000006FD83000-memory.dmp
      Filesize

      8KB

    • memory/1800-7-0x0000000074B31000-0x0000000074B33000-memory.dmp
      Filesize

      8KB

    • memory/2028-5-0x0000000000000000-mapping.dmp
    • memory/2028-6-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
      Filesize

      8KB