Analysis

  • max time kernel
    150s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:02

General

  • Target

    RFQ MR 27138.xls

  • Size

    1.0MB

  • MD5

    768b4fdf9eb74f35ccc942f5d7781eef

  • SHA1

    12831b407cd266ae56b2884a94b35ecf6503ccda

  • SHA256

    a579d0b705185f55e7fa599681d06601ed89468ed46160d631b54fefb1706ac2

  • SHA512

    b0b88e4419313fff32fc53b0ae4b2dfa0e1c90a28a3a2ccb8188becc66f38b7c7e8a271bc22475f2f9bc5280f33722299531474f683b9268534abfe81cb7b47b

  • SSDEEP

    24576:kr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXVmZr5XXXXXXXXXXXXUXXXXXXXSXXXXXd:F

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFQ MR 27138.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1172
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    637KB

    MD5

    aa5e35e6ffba2eae676a098b78bfb93d

    SHA1

    a661569ff4316565c7b20e957b42f017974010f9

    SHA256

    b2dbb7bcb28f662354fe87b0d2fc0915dfdc12d16987ab6e7bf64beaa24bc077

    SHA512

    3c7669acc40c470fda3bbe46d4a284d4298de7cf94c5579ccf0fbbaacee019d4cb207c0437df0a1823cfdde37f0f236baa7d25d322de342a17f007bdbfd325a0

  • C:\Users\Public\vbc.exe
    Filesize

    637KB

    MD5

    aa5e35e6ffba2eae676a098b78bfb93d

    SHA1

    a661569ff4316565c7b20e957b42f017974010f9

    SHA256

    b2dbb7bcb28f662354fe87b0d2fc0915dfdc12d16987ab6e7bf64beaa24bc077

    SHA512

    3c7669acc40c470fda3bbe46d4a284d4298de7cf94c5579ccf0fbbaacee019d4cb207c0437df0a1823cfdde37f0f236baa7d25d322de342a17f007bdbfd325a0

  • C:\Users\Public\vbc.exe
    Filesize

    637KB

    MD5

    aa5e35e6ffba2eae676a098b78bfb93d

    SHA1

    a661569ff4316565c7b20e957b42f017974010f9

    SHA256

    b2dbb7bcb28f662354fe87b0d2fc0915dfdc12d16987ab6e7bf64beaa24bc077

    SHA512

    3c7669acc40c470fda3bbe46d4a284d4298de7cf94c5579ccf0fbbaacee019d4cb207c0437df0a1823cfdde37f0f236baa7d25d322de342a17f007bdbfd325a0

  • \Users\Public\vbc.exe
    Filesize

    637KB

    MD5

    aa5e35e6ffba2eae676a098b78bfb93d

    SHA1

    a661569ff4316565c7b20e957b42f017974010f9

    SHA256

    b2dbb7bcb28f662354fe87b0d2fc0915dfdc12d16987ab6e7bf64beaa24bc077

    SHA512

    3c7669acc40c470fda3bbe46d4a284d4298de7cf94c5579ccf0fbbaacee019d4cb207c0437df0a1823cfdde37f0f236baa7d25d322de342a17f007bdbfd325a0

  • \Users\Public\vbc.exe
    Filesize

    637KB

    MD5

    aa5e35e6ffba2eae676a098b78bfb93d

    SHA1

    a661569ff4316565c7b20e957b42f017974010f9

    SHA256

    b2dbb7bcb28f662354fe87b0d2fc0915dfdc12d16987ab6e7bf64beaa24bc077

    SHA512

    3c7669acc40c470fda3bbe46d4a284d4298de7cf94c5579ccf0fbbaacee019d4cb207c0437df0a1823cfdde37f0f236baa7d25d322de342a17f007bdbfd325a0

  • memory/1172-58-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1172-60-0x0000000071DAD000-0x0000000071DB8000-memory.dmp
    Filesize

    44KB

  • memory/1172-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1172-57-0x0000000071DAD000-0x0000000071DB8000-memory.dmp
    Filesize

    44KB

  • memory/1172-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1172-55-0x0000000070DC1000-0x0000000070DC3000-memory.dmp
    Filesize

    8KB

  • memory/1172-70-0x0000000071DAD000-0x0000000071DB8000-memory.dmp
    Filesize

    44KB

  • memory/1172-54-0x000000002F211000-0x000000002F214000-memory.dmp
    Filesize

    12KB

  • memory/1312-68-0x00000000007A0000-0x00000000007B8000-memory.dmp
    Filesize

    96KB

  • memory/1312-66-0x0000000000A10000-0x0000000000AB6000-memory.dmp
    Filesize

    664KB

  • memory/1312-71-0x00000000005E0000-0x00000000005EC000-memory.dmp
    Filesize

    48KB

  • memory/1312-72-0x0000000005070000-0x00000000050D0000-memory.dmp
    Filesize

    384KB

  • memory/1312-73-0x0000000004270000-0x0000000004296000-memory.dmp
    Filesize

    152KB

  • memory/1312-63-0x0000000000000000-mapping.dmp
  • memory/1584-77-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-79-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-80-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-81-0x000000000042019E-mapping.dmp
  • memory/1584-74-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-84-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-86-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB