Analysis

  • max time kernel
    101s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 09:00

General

  • Target

    Huda Medical Corporate Profile.doc

  • Size

    62KB

  • MD5

    a79887f6a16088002da8171f306e1c35

  • SHA1

    61f8ebea354416303d5904f625255c8381852a2e

  • SHA256

    e6208325c155b89a626654ffbf06de21ef809ba583c9742952f006326fce8493

  • SHA512

    8fd416b2d297715dc07bee2e1c517c7f19445da4fd3a2ed5ef3500d79d5e39b74d7d5b82009c61c1e144fef797d9e94dce30c9460958a08ef3afd8e9e4493c15

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bundabergtrophies.com.au
  • Port:
    587
  • Username:
    admin@bundabergtrophies.com.au
  • Password:
    nKlnBbMZLI

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Huda Medical Corporate Profile.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1056
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Users\Admin\AppData\Roaming\temple25963.exe
        "C:\Users\Admin\AppData\Roaming\temple25963.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Users\Admin\AppData\Roaming\temple25963.exe
          "C:\Users\Admin\AppData\Roaming\temple25963.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • C:\Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • C:\Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • memory/748-81-0x00000000046B0000-0x00000000046B1000-memory.dmp
      Filesize

      4KB

    • memory/748-79-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/748-77-0x000000000041F89E-mapping.dmp
    • memory/748-76-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1056-72-0x0000000000000000-mapping.dmp
    • memory/1056-73-0x000007FEFC411000-0x000007FEFC413000-memory.dmp
      Filesize

      8KB

    • memory/1924-65-0x0000000000000000-mapping.dmp
    • memory/1924-71-0x0000000000290000-0x000000000029B000-memory.dmp
      Filesize

      44KB

    • memory/1924-70-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
      Filesize

      4KB

    • memory/1924-74-0x0000000005240000-0x00000000052A6000-memory.dmp
      Filesize

      408KB

    • memory/1924-75-0x0000000000AC0000-0x0000000000AE6000-memory.dmp
      Filesize

      152KB

    • memory/1924-68-0x0000000000B40000-0x0000000000B41000-memory.dmp
      Filesize

      4KB

    • memory/2012-59-0x0000000072FC1000-0x0000000072FC4000-memory.dmp
      Filesize

      12KB

    • memory/2012-62-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/2012-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2012-60-0x0000000070A41000-0x0000000070A43000-memory.dmp
      Filesize

      8KB

    • memory/2012-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB