Analysis

  • max time kernel
    100s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 07:01

General

  • Target

    $456,400_MT103_ADVICE_COPY.rtf

  • Size

    10KB

  • MD5

    bf7597c04b3c217e99958f88e2c0f8d0

  • SHA1

    610bd865bfb97a065b84ecdb8de23cbaf22933fb

  • SHA256

    e645aef24ba9b241b006eeb7e3f6139cc756f82a81e1bea32125062214e6880e

  • SHA512

    dbdbbda7b84bfeb91fe7fe71d18b59791edf7e2322121d8c513546917619a79e7460f4e2aabb841392842dcbd707126b88c7b8078e887cb215f8d4aebe20912b

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5125489580:AAG9rJipU-Qp9bVmgyzvimlz5gpATRgg5qo/sendMessage?chat_id=5149913163

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\$456,400_MT103_ADVICE_COPY.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:520
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
        "C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
          "C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe"
          3⤵
          • Executes dropped EXE
          PID:968
        • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
          "C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
      Filesize

      1.0MB

      MD5

      d7fe3f6e9a927e6ddb3f5378d896f36d

      SHA1

      31a856518b92f32bf0e2b27b6fa2f2e060a5000a

      SHA256

      134f65fd76fef6705fda2e1f2eaa8472a20f0b080daa950425d74ba497adc528

      SHA512

      fd25bbfeefde78b875cede8f4f1676c307e5b17f329bf03d264eb5cc17ec22a45ee66b2af48f2635a4874e2c8af41970d1cf86c83ec06d00a1aafe926cda2adb

    • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
      Filesize

      1.0MB

      MD5

      d7fe3f6e9a927e6ddb3f5378d896f36d

      SHA1

      31a856518b92f32bf0e2b27b6fa2f2e060a5000a

      SHA256

      134f65fd76fef6705fda2e1f2eaa8472a20f0b080daa950425d74ba497adc528

      SHA512

      fd25bbfeefde78b875cede8f4f1676c307e5b17f329bf03d264eb5cc17ec22a45ee66b2af48f2635a4874e2c8af41970d1cf86c83ec06d00a1aafe926cda2adb

    • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
      Filesize

      1.0MB

      MD5

      d7fe3f6e9a927e6ddb3f5378d896f36d

      SHA1

      31a856518b92f32bf0e2b27b6fa2f2e060a5000a

      SHA256

      134f65fd76fef6705fda2e1f2eaa8472a20f0b080daa950425d74ba497adc528

      SHA512

      fd25bbfeefde78b875cede8f4f1676c307e5b17f329bf03d264eb5cc17ec22a45ee66b2af48f2635a4874e2c8af41970d1cf86c83ec06d00a1aafe926cda2adb

    • C:\Users\Admin\AppData\Roaming\wealthefrw8563.exe
      Filesize

      1.0MB

      MD5

      d7fe3f6e9a927e6ddb3f5378d896f36d

      SHA1

      31a856518b92f32bf0e2b27b6fa2f2e060a5000a

      SHA256

      134f65fd76fef6705fda2e1f2eaa8472a20f0b080daa950425d74ba497adc528

      SHA512

      fd25bbfeefde78b875cede8f4f1676c307e5b17f329bf03d264eb5cc17ec22a45ee66b2af48f2635a4874e2c8af41970d1cf86c83ec06d00a1aafe926cda2adb

    • \Users\Admin\AppData\Roaming\wealthefrw8563.exe
      Filesize

      1.0MB

      MD5

      d7fe3f6e9a927e6ddb3f5378d896f36d

      SHA1

      31a856518b92f32bf0e2b27b6fa2f2e060a5000a

      SHA256

      134f65fd76fef6705fda2e1f2eaa8472a20f0b080daa950425d74ba497adc528

      SHA512

      fd25bbfeefde78b875cede8f4f1676c307e5b17f329bf03d264eb5cc17ec22a45ee66b2af48f2635a4874e2c8af41970d1cf86c83ec06d00a1aafe926cda2adb

    • \Users\Admin\AppData\Roaming\wealthefrw8563.exe
      Filesize

      1.0MB

      MD5

      d7fe3f6e9a927e6ddb3f5378d896f36d

      SHA1

      31a856518b92f32bf0e2b27b6fa2f2e060a5000a

      SHA256

      134f65fd76fef6705fda2e1f2eaa8472a20f0b080daa950425d74ba497adc528

      SHA512

      fd25bbfeefde78b875cede8f4f1676c307e5b17f329bf03d264eb5cc17ec22a45ee66b2af48f2635a4874e2c8af41970d1cf86c83ec06d00a1aafe926cda2adb

    • memory/316-57-0x0000000076431000-0x0000000076433000-memory.dmp
      Filesize

      8KB

    • memory/316-90-0x000000007107D000-0x0000000071088000-memory.dmp
      Filesize

      44KB

    • memory/316-58-0x000000007107D000-0x0000000071088000-memory.dmp
      Filesize

      44KB

    • memory/316-54-0x0000000072611000-0x0000000072614000-memory.dmp
      Filesize

      12KB

    • memory/316-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/316-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/316-68-0x000000007107D000-0x0000000071088000-memory.dmp
      Filesize

      44KB

    • memory/316-55-0x0000000070091000-0x0000000070093000-memory.dmp
      Filesize

      8KB

    • memory/520-70-0x000007FEFBCC1000-0x000007FEFBCC3000-memory.dmp
      Filesize

      8KB

    • memory/520-69-0x0000000000000000-mapping.dmp
    • memory/576-78-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-81-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-87-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-76-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-85-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-80-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/576-82-0x000000000042019E-mapping.dmp
    • memory/1164-73-0x0000000004110000-0x0000000004136000-memory.dmp
      Filesize

      152KB

    • memory/1164-67-0x0000000000390000-0x00000000003B0000-memory.dmp
      Filesize

      128KB

    • memory/1164-71-0x0000000000570000-0x000000000057E000-memory.dmp
      Filesize

      56KB

    • memory/1164-72-0x0000000008370000-0x00000000083DA000-memory.dmp
      Filesize

      424KB

    • memory/1164-65-0x00000000001B0000-0x00000000002BE000-memory.dmp
      Filesize

      1.1MB

    • memory/1164-62-0x0000000000000000-mapping.dmp