Analysis

  • max time kernel
    137s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 10:51

General

  • Target

    7jhjjhjhjhhggftftftftftftf.rtf

  • Size

    19KB

  • MD5

    1a85abd5b723d16b82cfa01d0cbd45f9

  • SHA1

    e4deeebd8838fde6a32977f2c3ad432dea837a29

  • SHA256

    4d908fe1a46f757857993e8489529b15527e6ba7c8f8e1083c27edf8ab723ac9

  • SHA512

    8fa7675b25c7ae9d68f9f1bbb469140a92915ed7b24a7c6686b351e80ff3aaaa79e236b08b6b0677ec368bd06fc9b6376a4452009dfa9869a4982ca74c8c6f5d

  • SSDEEP

    384:4bG+GPodmmItClwgZhinWAvKdfCSHvAm5Xb6wf/:4bG+mcUQlwgZhinWASQSHawf/

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7jhjjhjhjhhggftftftftftftf.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:604
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XligUXyBIml.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1360
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XligUXyBIml" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3C6.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1812
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1504

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB3C6.tmp
      Filesize

      1KB

      MD5

      9e483dbcae86168237e255d9a1af8908

      SHA1

      3b923f8995952a2e6c4de5b400575a81387479ab

      SHA256

      548884c637a51ad230530624024e0ef1de275e19fba8a79dae5e100fb1b271e9

      SHA512

      52c0a98ee77db750641f452dd0840087358626229de82d09086af9fe0bcfa7c1200d157067e01d81754755cb5e68152e18c85de566e7f5589ea85c42f0039d00

    • C:\Users\Public\vbc.exe
      Filesize

      833KB

      MD5

      bd80d4fb5719919daba5568f05c03175

      SHA1

      1961bbe4a19da9a07808a282f2b4cea4dab63a3f

      SHA256

      dbcf35d4e0e2623c43d847edaabc91f012d003e36abf582a058102aec9f61b4f

      SHA512

      d4e2fad98085eaef6698876370726e549d24f3c7e4fb7744904167dea2f01d1b3f539337c5c405699445a82790dcc76bf0ae135994f55685fcf9d5e52a99d630

    • C:\Users\Public\vbc.exe
      Filesize

      833KB

      MD5

      bd80d4fb5719919daba5568f05c03175

      SHA1

      1961bbe4a19da9a07808a282f2b4cea4dab63a3f

      SHA256

      dbcf35d4e0e2623c43d847edaabc91f012d003e36abf582a058102aec9f61b4f

      SHA512

      d4e2fad98085eaef6698876370726e549d24f3c7e4fb7744904167dea2f01d1b3f539337c5c405699445a82790dcc76bf0ae135994f55685fcf9d5e52a99d630

    • C:\Users\Public\vbc.exe
      Filesize

      833KB

      MD5

      bd80d4fb5719919daba5568f05c03175

      SHA1

      1961bbe4a19da9a07808a282f2b4cea4dab63a3f

      SHA256

      dbcf35d4e0e2623c43d847edaabc91f012d003e36abf582a058102aec9f61b4f

      SHA512

      d4e2fad98085eaef6698876370726e549d24f3c7e4fb7744904167dea2f01d1b3f539337c5c405699445a82790dcc76bf0ae135994f55685fcf9d5e52a99d630

    • \Users\Public\vbc.exe
      Filesize

      833KB

      MD5

      bd80d4fb5719919daba5568f05c03175

      SHA1

      1961bbe4a19da9a07808a282f2b4cea4dab63a3f

      SHA256

      dbcf35d4e0e2623c43d847edaabc91f012d003e36abf582a058102aec9f61b4f

      SHA512

      d4e2fad98085eaef6698876370726e549d24f3c7e4fb7744904167dea2f01d1b3f539337c5c405699445a82790dcc76bf0ae135994f55685fcf9d5e52a99d630

    • memory/604-67-0x0000000000000000-mapping.dmp
    • memory/604-68-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
      Filesize

      8KB

    • memory/1360-92-0x0000000065530000-0x0000000065ADB000-memory.dmp
      Filesize

      5.7MB

    • memory/1360-91-0x0000000004BA0000-0x0000000004E72000-memory.dmp
      Filesize

      2.8MB

    • memory/1360-90-0x0000000065530000-0x0000000065ADB000-memory.dmp
      Filesize

      5.7MB

    • memory/1360-71-0x0000000000000000-mapping.dmp
    • memory/1504-82-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1504-88-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1504-86-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1504-83-0x00000000004201DE-mapping.dmp
    • memory/1504-81-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1504-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1504-77-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1504-76-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1608-57-0x0000000075201000-0x0000000075203000-memory.dmp
      Filesize

      8KB

    • memory/1608-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1608-94-0x000000007116D000-0x0000000071178000-memory.dmp
      Filesize

      44KB

    • memory/1608-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1608-54-0x0000000072701000-0x0000000072704000-memory.dmp
      Filesize

      12KB

    • memory/1608-55-0x0000000070181000-0x0000000070183000-memory.dmp
      Filesize

      8KB

    • memory/1608-58-0x000000007116D000-0x0000000071178000-memory.dmp
      Filesize

      44KB

    • memory/1812-72-0x0000000000000000-mapping.dmp
    • memory/1824-70-0x0000000008080000-0x0000000008100000-memory.dmp
      Filesize

      512KB

    • memory/1824-75-0x0000000004DC0000-0x0000000004DE6000-memory.dmp
      Filesize

      152KB

    • memory/1824-66-0x00000000007F0000-0x000000000080C000-memory.dmp
      Filesize

      112KB

    • memory/1824-61-0x0000000000000000-mapping.dmp
    • memory/1824-69-0x00000000005E0000-0x00000000005EC000-memory.dmp
      Filesize

      48KB

    • memory/1824-64-0x0000000000820000-0x00000000008F6000-memory.dmp
      Filesize

      856KB