Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    105s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    Quotation.rtf

  • Size

    43KB

  • MD5

    119ce65d4a9e479cd494c1a6de72c586

  • SHA1

    812bc57420005036eca281e3210dc6827709c4e1

  • SHA256

    f108a18c3b7eb3ba3a30f7535eca4e0a0a1901323052bea2156f67a9cb89788b

  • SHA512

    2854dd8bcbeebb93a395d1281ee240e177eaa1fa774a4b522bf8d24014e9db84d6140db471de8c356a894444232057cf74de62204cb0b3684b9d1643333bfb3b

  • SSDEEP

    768:GFx0XaIsnPRIa4fwJMY3l5KAnFeunXaPAdLNv+YF6pNxfwvtyrDwmfwt:Gf0Xvx3EMSKdu+i+YF6p7wFyrDb4t

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    wealthlog@gthltd.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    wealth@gthltd.buzz

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quotation.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1796
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
        "C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:360
        • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
          "C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe"
          3⤵
          • Executes dropped EXE
          PID:1308
        • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
          "C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
      Filesize

      633KB

      MD5

      0dd3274dc695112f7f33437d224b2674

      SHA1

      b5e9d05f8db3b081cd9c180ea16577f4d5a48cc3

      SHA256

      6c7cbf4b4eb2e90a7093cc03786942ca42c88c0cdd30397b1530530c7ad40ae9

      SHA512

      c98c1563045b7e218b96e1ff77ce28a280858aec84de3148d1af0c36b5dd2a18e986f740b2264cfe33a5f016808ee9fe8bbecf68f42f26b51a4ca29ff7d4adef

    • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
      Filesize

      633KB

      MD5

      0dd3274dc695112f7f33437d224b2674

      SHA1

      b5e9d05f8db3b081cd9c180ea16577f4d5a48cc3

      SHA256

      6c7cbf4b4eb2e90a7093cc03786942ca42c88c0cdd30397b1530530c7ad40ae9

      SHA512

      c98c1563045b7e218b96e1ff77ce28a280858aec84de3148d1af0c36b5dd2a18e986f740b2264cfe33a5f016808ee9fe8bbecf68f42f26b51a4ca29ff7d4adef

    • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
      Filesize

      633KB

      MD5

      0dd3274dc695112f7f33437d224b2674

      SHA1

      b5e9d05f8db3b081cd9c180ea16577f4d5a48cc3

      SHA256

      6c7cbf4b4eb2e90a7093cc03786942ca42c88c0cdd30397b1530530c7ad40ae9

      SHA512

      c98c1563045b7e218b96e1ff77ce28a280858aec84de3148d1af0c36b5dd2a18e986f740b2264cfe33a5f016808ee9fe8bbecf68f42f26b51a4ca29ff7d4adef

    • C:\Users\Admin\AppData\Roaming\wealthnhfk632.exe
      Filesize

      633KB

      MD5

      0dd3274dc695112f7f33437d224b2674

      SHA1

      b5e9d05f8db3b081cd9c180ea16577f4d5a48cc3

      SHA256

      6c7cbf4b4eb2e90a7093cc03786942ca42c88c0cdd30397b1530530c7ad40ae9

      SHA512

      c98c1563045b7e218b96e1ff77ce28a280858aec84de3148d1af0c36b5dd2a18e986f740b2264cfe33a5f016808ee9fe8bbecf68f42f26b51a4ca29ff7d4adef

    • \Users\Admin\AppData\Roaming\wealthnhfk632.exe
      Filesize

      633KB

      MD5

      0dd3274dc695112f7f33437d224b2674

      SHA1

      b5e9d05f8db3b081cd9c180ea16577f4d5a48cc3

      SHA256

      6c7cbf4b4eb2e90a7093cc03786942ca42c88c0cdd30397b1530530c7ad40ae9

      SHA512

      c98c1563045b7e218b96e1ff77ce28a280858aec84de3148d1af0c36b5dd2a18e986f740b2264cfe33a5f016808ee9fe8bbecf68f42f26b51a4ca29ff7d4adef

    • memory/360-70-0x00000000004B0000-0x00000000004BA000-memory.dmp
      Filesize

      40KB

    • memory/360-61-0x0000000000000000-mapping.dmp
    • memory/360-72-0x00000000041F0000-0x0000000004218000-memory.dmp
      Filesize

      160KB

    • memory/360-71-0x00000000050E0000-0x0000000005142000-memory.dmp
      Filesize

      392KB

    • memory/360-64-0x00000000000B0000-0x0000000000154000-memory.dmp
      Filesize

      656KB

    • memory/360-66-0x0000000000490000-0x00000000004A4000-memory.dmp
      Filesize

      80KB

    • memory/996-67-0x000000007156D000-0x0000000071578000-memory.dmp
      Filesize

      44KB

    • memory/996-55-0x0000000070581000-0x0000000070583000-memory.dmp
      Filesize

      8KB

    • memory/996-89-0x000000007156D000-0x0000000071578000-memory.dmp
      Filesize

      44KB

    • memory/996-54-0x0000000072B01000-0x0000000072B04000-memory.dmp
      Filesize

      12KB

    • memory/996-57-0x00000000757A1000-0x00000000757A3000-memory.dmp
      Filesize

      8KB

    • memory/996-58-0x000000007156D000-0x0000000071578000-memory.dmp
      Filesize

      44KB

    • memory/996-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/996-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1060-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1060-77-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1060-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1060-80-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1060-81-0x000000000042073E-mapping.dmp
    • memory/1060-84-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1060-86-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1060-74-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1796-68-0x0000000000000000-mapping.dmp
    • memory/1796-69-0x000007FEFC011000-0x000007FEFC013000-memory.dmp
      Filesize

      8KB