Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:20

General

  • Target

    88160011B.xlsx

  • Size

    39KB

  • MD5

    bb45f31acbfa03dcf30c1ef037a607e2

  • SHA1

    4539a5f55990c8490f39d0724e372ba66bdbf903

  • SHA256

    4da0fa732b3cb2b77f92db9ed169eae7606d5646aa38dbaf9667565556b3e223

  • SHA512

    5290df186c6312a68bb81429a19bb8eee06b71bdbe5b9d7e1ebc4ceca87ef7021d463b2a38f1e9388859fc63a6bd112e6f3f358ff251f0ffdae8e9ffd420bf62

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.stilltech.ro
  • Port:
    587
  • Username:
    office@stilltech.ro
  • Password:
    eurobit555ro
  • Email To:
    graceunlimited153@gmail.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 6 IoCs
  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\88160011B.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1948
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:460
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1728
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1700

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J2W67U9P\receipt[1].doc
        Filesize

        20KB

        MD5

        8531e389071583bf24756116a1770018

        SHA1

        e99795a4a4cf509a4d8efec6c573e3be4b3477db

        SHA256

        4aa2cd3f90eb232a9ea09d5e49fa1b94a038313bb482faecd2961778174f8e88

        SHA512

        c117d141b0d03da382b10ba567532dc3b6d9768f5bc71193da6ebec0b47cc030bdfd0ef7d0a110c28daacc2d6be2a723de0001476104503ae66089a864bb5fe0

      • C:\Users\Public\vbc.exe
        Filesize

        561KB

        MD5

        c01e2956b20349d01fd6f43f9a7ef0c3

        SHA1

        4799db2196420cc90b24e28519ed459119d71fca

        SHA256

        f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

        SHA512

        e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

      • C:\Users\Public\vbc.exe
        Filesize

        561KB

        MD5

        c01e2956b20349d01fd6f43f9a7ef0c3

        SHA1

        4799db2196420cc90b24e28519ed459119d71fca

        SHA256

        f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

        SHA512

        e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

      • \Users\Public\vbc.exe
        Filesize

        561KB

        MD5

        c01e2956b20349d01fd6f43f9a7ef0c3

        SHA1

        4799db2196420cc90b24e28519ed459119d71fca

        SHA256

        f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

        SHA512

        e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

      • \Users\Public\vbc.exe
        Filesize

        561KB

        MD5

        c01e2956b20349d01fd6f43f9a7ef0c3

        SHA1

        4799db2196420cc90b24e28519ed459119d71fca

        SHA256

        f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

        SHA512

        e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

      • \Users\Public\vbc.exe
        Filesize

        561KB

        MD5

        c01e2956b20349d01fd6f43f9a7ef0c3

        SHA1

        4799db2196420cc90b24e28519ed459119d71fca

        SHA256

        f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

        SHA512

        e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

      • \Users\Public\vbc.exe
        Filesize

        561KB

        MD5

        c01e2956b20349d01fd6f43f9a7ef0c3

        SHA1

        4799db2196420cc90b24e28519ed459119d71fca

        SHA256

        f479546b3b39902eed49ccdd2749bde0d6ffb260311f8a8240fa69700e2a200e

        SHA512

        e3b466d2e32b1b3e18cc8669f957cf8dc66ca85827a2f40083931e0d72da8f67d8b01b71fea9bd8f601143d071f729184b9685198a974c247aaac7958141f469

      • memory/460-76-0x000007FEFBF21000-0x000007FEFBF23000-memory.dmp
        Filesize

        8KB

      • memory/460-73-0x0000000000000000-mapping.dmp
      • memory/1216-79-0x00000000727AD000-0x00000000727B8000-memory.dmp
        Filesize

        44KB

      • memory/1216-59-0x000000006BA61000-0x000000006BA64000-memory.dmp
        Filesize

        12KB

      • memory/1216-63-0x00000000727AD000-0x00000000727B8000-memory.dmp
        Filesize

        44KB

      • memory/1512-74-0x0000000000A60000-0x0000000000AF2000-memory.dmp
        Filesize

        584KB

      • memory/1512-77-0x0000000000470000-0x0000000000490000-memory.dmp
        Filesize

        128KB

      • memory/1512-70-0x0000000000000000-mapping.dmp
      • memory/1512-82-0x0000000004780000-0x00000000047A6000-memory.dmp
        Filesize

        152KB

      • memory/1512-81-0x0000000005CF0000-0x0000000005D5A000-memory.dmp
        Filesize

        424KB

      • memory/1512-80-0x0000000000710000-0x000000000071E000-memory.dmp
        Filesize

        56KB

      • memory/1700-84-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1700-88-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1700-92-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1700-94-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1700-89-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1700-90-0x00000000004202AE-mapping.dmp
      • memory/1700-83-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1700-86-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1948-54-0x000000002F0E1000-0x000000002F0E4000-memory.dmp
        Filesize

        12KB

      • memory/1948-58-0x0000000076721000-0x0000000076723000-memory.dmp
        Filesize

        8KB

      • memory/1948-57-0x00000000727AD000-0x00000000727B8000-memory.dmp
        Filesize

        44KB

      • memory/1948-78-0x00000000727AD000-0x00000000727B8000-memory.dmp
        Filesize

        44KB

      • memory/1948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1948-55-0x00000000717C1000-0x00000000717C3000-memory.dmp
        Filesize

        8KB