Analysis

  • max time kernel
    100s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 15:56

General

  • Target

    PO SEP.xlsx

  • Size

    100KB

  • MD5

    9dd1b342e0fabe4a83a36247aea2516a

  • SHA1

    461f6f4f5e3ea8bb0f5e6d4a94a1003dcc5629eb

  • SHA256

    9eeecfee3b26bebbb096d87164ae7ab429ff1898cbe3197e4fb7216783b78e42

  • SHA512

    ce96053da1416b4e8f26e86b3d76a91b78ba35bd2b79263be43cdb3b3c56b6774556defe65aa57a72981ae3fe69258f7208d5203dba731eff27a150535ec9665

  • SSDEEP

    3072:FPzswi9p8v3HmIXK7lMvLcAC88tVY61vswFu46:VzswUKPmIX1jcZO61vK46

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO SEP.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1500
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Public\regasm_svch.exe
      "C:\Users\Public\regasm_svch.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YDmYNRVDY.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1948
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YDmYNRVDY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFAA5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1572
      • C:\Users\Public\regasm_svch.exe
        "C:\Users\Public\regasm_svch.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFAA5.tmp

    Filesize

    1KB

    MD5

    5ae0daa4516f3c7f0376ff395d1dafbd

    SHA1

    09510fac66f11533d0f8efd5743e3eec5e89ae20

    SHA256

    0e08b7b2c5c0f3ffff21912b7ea5d827f8800a514aae643e850dfb2a192b6613

    SHA512

    4c60c0fbace304bff84cd22c3d2560e6d3d946af9d49f892f182ae18b368d8b3c61c4c3197fb6ab8963a6fcc8be4ad31b4c2722749806cc81b17f9bc4d5d1349

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1014KB

    MD5

    a8efd319cff0d2dd8b844bcd6d5ae379

    SHA1

    27ca826dca946b90ca65461f0f89080b5d0da6b6

    SHA256

    2d36d1b9a5510d454671a580670ec631d4359e9433641b77389e9b766ae71a01

    SHA512

    069c05c5e5cab521192a6e8b35b02fbd56c4d2e01be7c014f64ee3fe42f554f06b3b987d3ef905943754945b6b59db3a4d0c0a56afe2cf9e3129856fd8beb6ed

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1014KB

    MD5

    a8efd319cff0d2dd8b844bcd6d5ae379

    SHA1

    27ca826dca946b90ca65461f0f89080b5d0da6b6

    SHA256

    2d36d1b9a5510d454671a580670ec631d4359e9433641b77389e9b766ae71a01

    SHA512

    069c05c5e5cab521192a6e8b35b02fbd56c4d2e01be7c014f64ee3fe42f554f06b3b987d3ef905943754945b6b59db3a4d0c0a56afe2cf9e3129856fd8beb6ed

  • C:\Users\Public\regasm_svch.exe

    Filesize

    1014KB

    MD5

    a8efd319cff0d2dd8b844bcd6d5ae379

    SHA1

    27ca826dca946b90ca65461f0f89080b5d0da6b6

    SHA256

    2d36d1b9a5510d454671a580670ec631d4359e9433641b77389e9b766ae71a01

    SHA512

    069c05c5e5cab521192a6e8b35b02fbd56c4d2e01be7c014f64ee3fe42f554f06b3b987d3ef905943754945b6b59db3a4d0c0a56afe2cf9e3129856fd8beb6ed

  • \Users\Public\regasm_svch.exe

    Filesize

    1014KB

    MD5

    a8efd319cff0d2dd8b844bcd6d5ae379

    SHA1

    27ca826dca946b90ca65461f0f89080b5d0da6b6

    SHA256

    2d36d1b9a5510d454671a580670ec631d4359e9433641b77389e9b766ae71a01

    SHA512

    069c05c5e5cab521192a6e8b35b02fbd56c4d2e01be7c014f64ee3fe42f554f06b3b987d3ef905943754945b6b59db3a4d0c0a56afe2cf9e3129856fd8beb6ed

  • \Users\Public\regasm_svch.exe

    Filesize

    1014KB

    MD5

    a8efd319cff0d2dd8b844bcd6d5ae379

    SHA1

    27ca826dca946b90ca65461f0f89080b5d0da6b6

    SHA256

    2d36d1b9a5510d454671a580670ec631d4359e9433641b77389e9b766ae71a01

    SHA512

    069c05c5e5cab521192a6e8b35b02fbd56c4d2e01be7c014f64ee3fe42f554f06b3b987d3ef905943754945b6b59db3a4d0c0a56afe2cf9e3129856fd8beb6ed

  • memory/840-83-0x00000000004201DE-mapping.dmp

  • memory/840-76-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/840-88-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/840-86-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/840-82-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/840-81-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/840-79-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/840-77-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1188-69-0x0000000000770000-0x000000000077C000-memory.dmp

    Filesize

    48KB

  • memory/1188-65-0x0000000000FC0000-0x00000000010C4000-memory.dmp

    Filesize

    1.0MB

  • memory/1188-67-0x0000000000240000-0x000000000025A000-memory.dmp

    Filesize

    104KB

  • memory/1188-62-0x0000000000000000-mapping.dmp

  • memory/1188-75-0x00000000047A0000-0x00000000047C6000-memory.dmp

    Filesize

    152KB

  • memory/1188-70-0x0000000005F90000-0x0000000006010000-memory.dmp

    Filesize

    512KB

  • memory/1500-93-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1500-68-0x00000000727FD000-0x0000000072808000-memory.dmp

    Filesize

    44KB

  • memory/1500-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1500-54-0x000000002F641000-0x000000002F644000-memory.dmp

    Filesize

    12KB

  • memory/1500-55-0x0000000071811000-0x0000000071813000-memory.dmp

    Filesize

    8KB

  • memory/1500-57-0x0000000075B41000-0x0000000075B43000-memory.dmp

    Filesize

    8KB

  • memory/1500-58-0x00000000727FD000-0x0000000072808000-memory.dmp

    Filesize

    44KB

  • memory/1500-94-0x00000000727FD000-0x0000000072808000-memory.dmp

    Filesize

    44KB

  • memory/1572-72-0x0000000000000000-mapping.dmp

  • memory/1948-71-0x0000000000000000-mapping.dmp

  • memory/1948-92-0x0000000066D90000-0x000000006733B000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-91-0x0000000004B30000-0x0000000004E02000-memory.dmp

    Filesize

    2.8MB

  • memory/1948-89-0x0000000066D90000-0x000000006733B000-memory.dmp

    Filesize

    5.7MB