Analysis

  • max time kernel
    70s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 18:01

General

  • Target

    IMG-79108.doc.rtf

  • Size

    1.7MB

  • MD5

    a9469c661aa9db91e728da3246956837

  • SHA1

    13cd514cd201df7ff259f06e3530d43464c87d8a

  • SHA256

    72dc481fa648ff1ade2754d8efafc1542707855755e230a5400942de42080e51

  • SHA512

    fa1e95eebe0edc14e33f0692febffcce844aeeb2056e835c3f52eedc22b65ef72625fc055ae6a1480b080660c236dda960283dbce15bdcf98e0f2bd907255eaf

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG-79108.doc.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1480
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "isdrt" /t REG_SZ /d "C:\Users\Admin\mokl.exe"
            4⤵
            • Adds Run key to start application
            PID:1108
        • C:\Users\Admin\mokl.exe
          "C:\Users\Admin\mokl.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QLVRK88I.txt
      MD5

      b0c58d1ef9d143b77926b2133fcd3c26

      SHA1

      f67f3bcf0ac7b69df089f0b33b10b39bc4d1938e

      SHA256

      945232e258c2b8224de1bc7aa41194f7e005f831a8396bd290338e892fc7eb7c

      SHA512

      e5ae5bf1545b3bed18c554bcc9ae9d56f2aafa7470a91fe3a5f0939b41ed9eb595b7986720f6437d3269af33c92f8bfcc8defe35f69a720a1dc457c9ac788145

    • C:\Users\Admin\mokl.exe
      MD5

      98119f6305337412e58f0d3ca740a227

      SHA1

      aed7c3f9910052933f7bf008eae1163af1af64dc

      SHA256

      cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

      SHA512

      5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

    • C:\Users\Admin\mokl.exe
      MD5

      98119f6305337412e58f0d3ca740a227

      SHA1

      aed7c3f9910052933f7bf008eae1163af1af64dc

      SHA256

      cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

      SHA512

      5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

    • C:\Users\Public\69577.exe
      MD5

      98119f6305337412e58f0d3ca740a227

      SHA1

      aed7c3f9910052933f7bf008eae1163af1af64dc

      SHA256

      cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

      SHA512

      5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

    • C:\Users\Public\69577.exe
      MD5

      98119f6305337412e58f0d3ca740a227

      SHA1

      aed7c3f9910052933f7bf008eae1163af1af64dc

      SHA256

      cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

      SHA512

      5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\mokl.exe
      MD5

      98119f6305337412e58f0d3ca740a227

      SHA1

      aed7c3f9910052933f7bf008eae1163af1af64dc

      SHA256

      cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

      SHA512

      5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

    • \Users\Public\69577.exe
      MD5

      98119f6305337412e58f0d3ca740a227

      SHA1

      aed7c3f9910052933f7bf008eae1163af1af64dc

      SHA256

      cc67e6c53e9a4740f106f84faefad1c32b742a9f1ca69f519e584aa9e3491518

      SHA512

      5c34f89dddf66ffd2a02b3c62117d2e88c873ef30ecb2de82d303df30f89147d72a7324dac953c3d83349f998412114fb98c1c1dc0ecb76dbc7b1e1fb5608339

    • memory/524-22-0x0000000004E01000-0x0000000004E02000-memory.dmp
      Filesize

      4KB

    • memory/524-13-0x000000006B910000-0x000000006BFFE000-memory.dmp
      Filesize

      6.9MB

    • memory/524-14-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
      Filesize

      4KB

    • memory/524-16-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/524-18-0x00000000005A0000-0x00000000005BE000-memory.dmp
      Filesize

      120KB

    • memory/524-19-0x00000000005C0000-0x00000000005C1000-memory.dmp
      Filesize

      4KB

    • memory/524-10-0x0000000000000000-mapping.dmp
    • memory/1012-3-0x00000000709E1000-0x00000000709E3000-memory.dmp
      Filesize

      8KB

    • memory/1012-2-0x0000000072F61000-0x0000000072F64000-memory.dmp
      Filesize

      12KB

    • memory/1012-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1108-21-0x0000000000000000-mapping.dmp
    • memory/1224-8-0x000007FEF7D90000-0x000007FEF800A000-memory.dmp
      Filesize

      2.5MB

    • memory/1480-5-0x0000000000000000-mapping.dmp
    • memory/1480-6-0x000007FEFC601000-0x000007FEFC603000-memory.dmp
      Filesize

      8KB

    • memory/1764-20-0x0000000000000000-mapping.dmp
    • memory/1792-38-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1792-44-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/1792-42-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1792-41-0x000000006B910000-0x000000006BFFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1792-39-0x000000000046370E-mapping.dmp
    • memory/2000-7-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/2000-27-0x000000006B910000-0x000000006BFFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2000-24-0x0000000000000000-mapping.dmp
    • memory/2000-35-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/2000-34-0x0000000000820000-0x000000000082B000-memory.dmp
      Filesize

      44KB

    • memory/2000-30-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/2000-28-0x0000000000E20000-0x0000000000E21000-memory.dmp
      Filesize

      4KB