Analysis

  • max time kernel
    101s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 14:38

General

  • Target

    DOC_scan10002.doc

  • Size

    62KB

  • MD5

    a79887f6a16088002da8171f306e1c35

  • SHA1

    61f8ebea354416303d5904f625255c8381852a2e

  • SHA256

    e6208325c155b89a626654ffbf06de21ef809ba583c9742952f006326fce8493

  • SHA512

    8fd416b2d297715dc07bee2e1c517c7f19445da4fd3a2ed5ef3500d79d5e39b74d7d5b82009c61c1e144fef797d9e94dce30c9460958a08ef3afd8e9e4493c15

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bundabergtrophies.com.au
  • Port:
    587
  • Username:
    admin@bundabergtrophies.com.au
  • Password:
    nKlnBbMZLI

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DOC_scan10002.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1680
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Roaming\temple25963.exe
        "C:\Users\Admin\AppData\Roaming\temple25963.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Users\Admin\AppData\Roaming\temple25963.exe
          "C:\Users\Admin\AppData\Roaming\temple25963.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 1000
            4⤵
            • Loads dropped DLL
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • C:\Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • C:\Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • \Users\Admin\AppData\Roaming\temple25963.exe
      MD5

      2b1679e8ba0a15c211922ced9909c89e

      SHA1

      e1ea8f4ecd4b01f87275d3bd13c101facfbe9408

      SHA256

      70351038cf49fc5bf127e4f7df1c563ec036293cbc00010ade2364e0ee311a27

      SHA512

      924c86ab4eacb6db3a3327ba493e1fecd21c513335decd114b6e028ae2f29ad2be5549d6857afbd56203ffd05b0582682f41aeb6f3ed2a5254badbac663d5da9

    • memory/280-60-0x0000000072071000-0x0000000072074000-memory.dmp
      Filesize

      12KB

    • memory/280-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/280-61-0x000000006FAF1000-0x000000006FAF3000-memory.dmp
      Filesize

      8KB

    • memory/280-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/280-63-0x0000000075041000-0x0000000075043000-memory.dmp
      Filesize

      8KB

    • memory/428-75-0x0000000005080000-0x00000000050E6000-memory.dmp
      Filesize

      408KB

    • memory/428-76-0x0000000000840000-0x0000000000866000-memory.dmp
      Filesize

      152KB

    • memory/428-71-0x00000000048E0000-0x00000000048E1000-memory.dmp
      Filesize

      4KB

    • memory/428-66-0x0000000000000000-mapping.dmp
    • memory/428-72-0x0000000000350000-0x000000000035B000-memory.dmp
      Filesize

      44KB

    • memory/428-69-0x0000000000890000-0x0000000000891000-memory.dmp
      Filesize

      4KB

    • memory/1072-80-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1072-82-0x0000000004A10000-0x0000000004A11000-memory.dmp
      Filesize

      4KB

    • memory/1072-78-0x000000000041F89E-mapping.dmp
    • memory/1072-77-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1664-83-0x0000000000000000-mapping.dmp
    • memory/1664-89-0x00000000004C0000-0x00000000004C1000-memory.dmp
      Filesize

      4KB

    • memory/1680-74-0x000007FEFB561000-0x000007FEFB563000-memory.dmp
      Filesize

      8KB

    • memory/1680-73-0x0000000000000000-mapping.dmp