Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    102s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    INVOICEXANDXBANKXDETAILS.rtf

  • Size

    8KB

  • MD5

    a8caccc115c0ee90a947c31c8e3a452a

  • SHA1

    42324c751619e2217c9879cb6bc312061d56639b

  • SHA256

    6f0318fc63a3a123bc36c8c9765852b56ab83083a2f0c1338d8d3493e7273802

  • SHA512

    b72a0e6edac3cd46353555234b56daeb44058a05aadfb37e6473f8ed8f7913d36c4f85009ffc693b34f4a4beb7bf944ce9008c2ed396a2caf0a8bc10cca5cf96

  • SSDEEP

    192:3MHQcSUhRFs+McjIitJd07ab02yvQsqTLjFrJcLurIw6ZOzU:cHFthP7McjZ9oazJTLjFNcutaOzU

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eculantltd.me
  • Port:
    587
  • Username:
    wealth@eculantltd.me
  • Password:
    mirdavfav161921

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICEXANDXBANKXDETAILS.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:852
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\Users\Admin\AppData\Roaming\Regasmx.exe
        C:\Users\Admin\AppData\Roaming\Regasmx.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Roaming\Regasmx.exe
          "C:\Users\Admin\AppData\Roaming\Regasmx.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • C:\Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • C:\Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • \Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • \Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • memory/852-70-0x000007FEFC071000-0x000007FEFC073000-memory.dmp
      Filesize

      8KB

    • memory/852-69-0x0000000000000000-mapping.dmp
    • memory/884-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/884-81-0x000000000042069E-mapping.dmp
    • memory/884-86-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/884-84-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/884-80-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/884-77-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/884-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/884-74-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1212-54-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/1212-55-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/1212-89-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1212-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-57-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1212-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-58-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1212-67-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1484-71-0x0000000000390000-0x000000000039A000-memory.dmp
      Filesize

      40KB

    • memory/1484-65-0x0000000000B50000-0x0000000000C00000-memory.dmp
      Filesize

      704KB

    • memory/1484-62-0x0000000000000000-mapping.dmp
    • memory/1484-72-0x0000000004AC0000-0x0000000004B22000-memory.dmp
      Filesize

      392KB

    • memory/1484-68-0x0000000000380000-0x0000000000394000-memory.dmp
      Filesize

      80KB

    • memory/1484-73-0x00000000007C0000-0x00000000007E8000-memory.dmp
      Filesize

      160KB