Analysis

  • max time kernel
    100s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 09:06

General

  • Target

    Order 5879024-00PO 4677PO 4678.docx

  • Size

    10KB

  • MD5

    87d4fc7bfdbc5302d9c6986670f21b83

  • SHA1

    a3cd5021fd0987fa1acdb9d3ef996f9930fae76c

  • SHA256

    33dd6fafc72e99fd3b04543f51557c1fce75ad1af14deee757c561ccce208b75

  • SHA512

    ea6ec2c36e9172ec969f210589fb3ce99029a4b9d047b049f134609bf8c7996d94d70d444e807480613d94a80e1a58d678302623c467a7936a0f5df60b588248

  • SSDEEP

    192:ScIMmtPYqPC7UpG/bkpbJNOzGdrdlJFtGxV32RgDp:SPXgqPCfIJNOzEjJFtGxx2RI

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order 5879024-00PO 4677PO 4678.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1708
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sbjUPi.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1056
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sbjUPi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2721.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1600
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2721.tmp
      Filesize

      1KB

      MD5

      4a5ee4cb109a54bbadc12c90198f017d

      SHA1

      84faaeebeb2a92e2e71f38a086871c1f1826af41

      SHA256

      f22f126480490c77f9c16c6f18eb7752cd53fdd44fc4cd4dfb807603a6ab21ae

      SHA512

      bdf6987e8a1c6b67adb65c3ea002f844dfd04de15180d0976a9ad2f9ba04d7ae4b38ad7f8e434d06d9ed06c924a2c14bbebb1c200d45ea5f4e00bc2d636ca5a8

    • C:\Users\Public\vbc.exe
      Filesize

      936KB

      MD5

      478742b00f3c70adc38439ff9af17a11

      SHA1

      e7ea04caf8c333df8ae2245dbbff7b2b029e2486

      SHA256

      e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

      SHA512

      a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

    • C:\Users\Public\vbc.exe
      Filesize

      936KB

      MD5

      478742b00f3c70adc38439ff9af17a11

      SHA1

      e7ea04caf8c333df8ae2245dbbff7b2b029e2486

      SHA256

      e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

      SHA512

      a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

    • C:\Users\Public\vbc.exe
      Filesize

      936KB

      MD5

      478742b00f3c70adc38439ff9af17a11

      SHA1

      e7ea04caf8c333df8ae2245dbbff7b2b029e2486

      SHA256

      e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

      SHA512

      a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

    • \Users\Public\vbc.exe
      Filesize

      936KB

      MD5

      478742b00f3c70adc38439ff9af17a11

      SHA1

      e7ea04caf8c333df8ae2245dbbff7b2b029e2486

      SHA256

      e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

      SHA512

      a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

    • \Users\Public\vbc.exe
      Filesize

      936KB

      MD5

      478742b00f3c70adc38439ff9af17a11

      SHA1

      e7ea04caf8c333df8ae2245dbbff7b2b029e2486

      SHA256

      e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

      SHA512

      a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

    • memory/1056-94-0x0000000065060000-0x000000006560B000-memory.dmp
      Filesize

      5.7MB

    • memory/1056-92-0x0000000065060000-0x000000006560B000-memory.dmp
      Filesize

      5.7MB

    • memory/1056-73-0x0000000000000000-mapping.dmp
    • memory/1056-93-0x0000000004CE0000-0x0000000004FB2000-memory.dmp
      Filesize

      2.8MB

    • memory/1600-74-0x0000000000000000-mapping.dmp
    • memory/1636-78-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1636-90-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1636-88-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1636-85-0x00000000004201DE-mapping.dmp
    • memory/1636-84-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1636-81-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1636-83-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1636-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1708-69-0x000007FEFC001000-0x000007FEFC003000-memory.dmp
      Filesize

      8KB

    • memory/1708-67-0x0000000000000000-mapping.dmp
    • memory/1816-54-0x0000000072AF1000-0x0000000072AF4000-memory.dmp
      Filesize

      12KB

    • memory/1816-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1816-57-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
      Filesize

      8KB

    • memory/1816-58-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1816-60-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1816-55-0x0000000070571000-0x0000000070573000-memory.dmp
      Filesize

      8KB

    • memory/1816-96-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1816-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1912-63-0x0000000000000000-mapping.dmp
    • memory/1912-77-0x0000000005030000-0x0000000005056000-memory.dmp
      Filesize

      152KB

    • memory/1912-72-0x0000000005250000-0x00000000052D0000-memory.dmp
      Filesize

      512KB

    • memory/1912-71-0x0000000001D70000-0x0000000001D7C000-memory.dmp
      Filesize

      48KB

    • memory/1912-70-0x0000000001D50000-0x0000000001D6C000-memory.dmp
      Filesize

      112KB

    • memory/1912-66-0x0000000010EC0000-0x0000000010FAE000-memory.dmp
      Filesize

      952KB