Analysis

  • max time kernel
    105s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:56

General

  • Target

    Product.rtf

  • Size

    12KB

  • MD5

    b71c27461a268a9924bc9023e6d8c9c7

  • SHA1

    41b4173e0f0b113652f21e17f6d244018d306dd7

  • SHA256

    db29b5d2b424eaaa74615c5b004715afae1547951cb833b304a47bf170b568fc

  • SHA512

    b1365044162d6acebf63d4b731a317d875a8df97df19ba9c00ab90151f81cd1cffad7810c81b682ed0ea446a12ce0c2d957ec3526d37725fc39205e83dfa8e11

  • SSDEEP

    384:HzAeucAd764jm3e+F+HU0k4Seb5WoBX2LO1PRqYdjQ:TAeucaHAFkUiVX2SJRhdM

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    arinzelog@steuler-kch.org
  • Password:
    7213575aceACE@#$
  • Email To:
    arinze@steuler-kch.org
C2

https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Product.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1640
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe
        "C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe
          "C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe
      Filesize

      1.2MB

      MD5

      5594b8c9e87193bba39894ac1fe26e25

      SHA1

      3c53fa09eb2c698ec938c6c78660716d481b1a34

      SHA256

      fcb23667b36b5125d4d0b9a63d7fb6574924e979d377ed02912dbf0780f6dd6f

      SHA512

      a9e2b098751fcd83bea4554b48c4abcf5ccea1b8c85a2d862bad22214d49d934a43ebde89ef7419f8e8e43e4b9b3ace9e0e5d576520f2613682116f2af828106

    • C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe
      Filesize

      1.2MB

      MD5

      5594b8c9e87193bba39894ac1fe26e25

      SHA1

      3c53fa09eb2c698ec938c6c78660716d481b1a34

      SHA256

      fcb23667b36b5125d4d0b9a63d7fb6574924e979d377ed02912dbf0780f6dd6f

      SHA512

      a9e2b098751fcd83bea4554b48c4abcf5ccea1b8c85a2d862bad22214d49d934a43ebde89ef7419f8e8e43e4b9b3ace9e0e5d576520f2613682116f2af828106

    • C:\Users\Admin\AppData\Roaming\arinzeodj698349.exe
      Filesize

      1.2MB

      MD5

      5594b8c9e87193bba39894ac1fe26e25

      SHA1

      3c53fa09eb2c698ec938c6c78660716d481b1a34

      SHA256

      fcb23667b36b5125d4d0b9a63d7fb6574924e979d377ed02912dbf0780f6dd6f

      SHA512

      a9e2b098751fcd83bea4554b48c4abcf5ccea1b8c85a2d862bad22214d49d934a43ebde89ef7419f8e8e43e4b9b3ace9e0e5d576520f2613682116f2af828106

    • \Users\Admin\AppData\Roaming\arinzeodj698349.exe
      Filesize

      1.2MB

      MD5

      5594b8c9e87193bba39894ac1fe26e25

      SHA1

      3c53fa09eb2c698ec938c6c78660716d481b1a34

      SHA256

      fcb23667b36b5125d4d0b9a63d7fb6574924e979d377ed02912dbf0780f6dd6f

      SHA512

      a9e2b098751fcd83bea4554b48c4abcf5ccea1b8c85a2d862bad22214d49d934a43ebde89ef7419f8e8e43e4b9b3ace9e0e5d576520f2613682116f2af828106

    • \Users\Admin\AppData\Roaming\arinzeodj698349.exe
      Filesize

      1.2MB

      MD5

      5594b8c9e87193bba39894ac1fe26e25

      SHA1

      3c53fa09eb2c698ec938c6c78660716d481b1a34

      SHA256

      fcb23667b36b5125d4d0b9a63d7fb6574924e979d377ed02912dbf0780f6dd6f

      SHA512

      a9e2b098751fcd83bea4554b48c4abcf5ccea1b8c85a2d862bad22214d49d934a43ebde89ef7419f8e8e43e4b9b3ace9e0e5d576520f2613682116f2af828106

    • memory/652-85-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-74-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-80-0x00000000004771FE-mapping.dmp
    • memory/652-77-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-78-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-75-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-83-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-79-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/652-88-0x00000000044A0000-0x0000000004506000-memory.dmp
      Filesize

      408KB

    • memory/652-87-0x00000000003B0000-0x00000000003BA000-memory.dmp
      Filesize

      40KB

    • memory/1500-68-0x000000007129D000-0x00000000712A8000-memory.dmp
      Filesize

      44KB

    • memory/1500-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1500-55-0x00000000702B1000-0x00000000702B3000-memory.dmp
      Filesize

      8KB

    • memory/1500-58-0x000000007129D000-0x00000000712A8000-memory.dmp
      Filesize

      44KB

    • memory/1500-90-0x000000007129D000-0x00000000712A8000-memory.dmp
      Filesize

      44KB

    • memory/1500-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1500-57-0x0000000075D71000-0x0000000075D73000-memory.dmp
      Filesize

      8KB

    • memory/1500-54-0x0000000072831000-0x0000000072834000-memory.dmp
      Filesize

      12KB

    • memory/1556-62-0x0000000000000000-mapping.dmp
    • memory/1556-73-0x0000000004EC0000-0x0000000004F3C000-memory.dmp
      Filesize

      496KB

    • memory/1556-72-0x0000000005740000-0x0000000005816000-memory.dmp
      Filesize

      856KB

    • memory/1556-71-0x0000000003FB0000-0x0000000003FBC000-memory.dmp
      Filesize

      48KB

    • memory/1556-67-0x0000000001DB0000-0x0000000001DCC000-memory.dmp
      Filesize

      112KB

    • memory/1556-65-0x0000000010C20000-0x0000000010D5E000-memory.dmp
      Filesize

      1.2MB

    • memory/1640-70-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1640-69-0x0000000000000000-mapping.dmp