Analysis

  • max time kernel
    102s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 09:57

General

  • Target

    Order.rtf

  • Size

    26KB

  • MD5

    d7b4ead6fc37ef7315c0118f8039e5fd

  • SHA1

    70c4b99344efebdfd15c84543a73387e051d9c6e

  • SHA256

    390638174e786d6f8debc631dcd06acf8e06fe5a80f9dbb6cad409794bf70ff0

  • SHA512

    398e8627329f6cd74279e6b2c8f07aec58a522804b8177523c6a8ee259710067de2d8bd4d9f166122dd748727bb5938c4af7c43176aa2b133e9617edd80dc255

  • SSDEEP

    384:qQMmdOFNYY0aaaIswqPeOrka1+fHQJ+t3rQkRhZgNAStY8hAtGMHM62bIhRohX9s:mFx0XaIsnPRIa4fwJMn8CtGP62E29s

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    wealthlog@gthltd.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    wealth@gthltd.buzz

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:896
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe
        "C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe
          "C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe
      Filesize

      706KB

      MD5

      6367882dfe54a8f56b241023a1141990

      SHA1

      7b2768ab366adb753a46ead9c59d29e17351dc2f

      SHA256

      9b610ce7c1a9e3b0919a515ca56a58b2d1a2fc5950f367e9378fe1460bafcff6

      SHA512

      51b000481ff56aca02429b2a557969383d84c681928fa46fef02c6c9243d3dae1908cba3f04d55e3e5bbfbbb83374630954a4c603611a220fa6b7eab15fda957

    • C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe
      Filesize

      706KB

      MD5

      6367882dfe54a8f56b241023a1141990

      SHA1

      7b2768ab366adb753a46ead9c59d29e17351dc2f

      SHA256

      9b610ce7c1a9e3b0919a515ca56a58b2d1a2fc5950f367e9378fe1460bafcff6

      SHA512

      51b000481ff56aca02429b2a557969383d84c681928fa46fef02c6c9243d3dae1908cba3f04d55e3e5bbfbbb83374630954a4c603611a220fa6b7eab15fda957

    • C:\Users\Admin\AppData\Roaming\wealthnbs7947.exe
      Filesize

      706KB

      MD5

      6367882dfe54a8f56b241023a1141990

      SHA1

      7b2768ab366adb753a46ead9c59d29e17351dc2f

      SHA256

      9b610ce7c1a9e3b0919a515ca56a58b2d1a2fc5950f367e9378fe1460bafcff6

      SHA512

      51b000481ff56aca02429b2a557969383d84c681928fa46fef02c6c9243d3dae1908cba3f04d55e3e5bbfbbb83374630954a4c603611a220fa6b7eab15fda957

    • \Users\Admin\AppData\Roaming\wealthnbs7947.exe
      Filesize

      706KB

      MD5

      6367882dfe54a8f56b241023a1141990

      SHA1

      7b2768ab366adb753a46ead9c59d29e17351dc2f

      SHA256

      9b610ce7c1a9e3b0919a515ca56a58b2d1a2fc5950f367e9378fe1460bafcff6

      SHA512

      51b000481ff56aca02429b2a557969383d84c681928fa46fef02c6c9243d3dae1908cba3f04d55e3e5bbfbbb83374630954a4c603611a220fa6b7eab15fda957

    • \Users\Admin\AppData\Roaming\wealthnbs7947.exe
      Filesize

      706KB

      MD5

      6367882dfe54a8f56b241023a1141990

      SHA1

      7b2768ab366adb753a46ead9c59d29e17351dc2f

      SHA256

      9b610ce7c1a9e3b0919a515ca56a58b2d1a2fc5950f367e9378fe1460bafcff6

      SHA512

      51b000481ff56aca02429b2a557969383d84c681928fa46fef02c6c9243d3dae1908cba3f04d55e3e5bbfbbb83374630954a4c603611a220fa6b7eab15fda957

    • memory/896-69-0x0000000000000000-mapping.dmp
    • memory/896-70-0x000007FEFB731000-0x000007FEFB733000-memory.dmp
      Filesize

      8KB

    • memory/1364-58-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/1364-54-0x00000000722D1000-0x00000000722D4000-memory.dmp
      Filesize

      12KB

    • memory/1364-89-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/1364-57-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
      Filesize

      8KB

    • memory/1364-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1364-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1364-55-0x000000006FD51000-0x000000006FD53000-memory.dmp
      Filesize

      8KB

    • memory/1364-68-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/1424-80-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1424-81-0x000000000042073E-mapping.dmp
    • memory/1424-84-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1424-74-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1424-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1424-77-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1424-86-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1424-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1496-72-0x0000000004E00000-0x0000000004E62000-memory.dmp
      Filesize

      392KB

    • memory/1496-67-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/1496-71-0x0000000000480000-0x000000000048A000-memory.dmp
      Filesize

      40KB

    • memory/1496-73-0x0000000000A30000-0x0000000000A56000-memory.dmp
      Filesize

      152KB

    • memory/1496-65-0x0000000000DE0000-0x0000000000E96000-memory.dmp
      Filesize

      728KB

    • memory/1496-62-0x0000000000000000-mapping.dmp