Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 17:00

General

  • Target

    INVOICEXANDXBANKXDETAILS.rtf

  • Size

    8KB

  • MD5

    a8caccc115c0ee90a947c31c8e3a452a

  • SHA1

    42324c751619e2217c9879cb6bc312061d56639b

  • SHA256

    6f0318fc63a3a123bc36c8c9765852b56ab83083a2f0c1338d8d3493e7273802

  • SHA512

    b72a0e6edac3cd46353555234b56daeb44058a05aadfb37e6473f8ed8f7913d36c4f85009ffc693b34f4a4beb7bf944ce9008c2ed396a2caf0a8bc10cca5cf96

  • SSDEEP

    192:3MHQcSUhRFs+McjIitJd07ab02yvQsqTLjFrJcLurIw6ZOzU:cHFthP7McjZ9oazJTLjFNcutaOzU

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eculantltd.me
  • Port:
    587
  • Username:
    wealth@eculantltd.me
  • Password:
    mirdavfav161921

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICEXANDXBANKXDETAILS.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1652
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Roaming\Regasmx.exe
        C:\Users\Admin\AppData\Roaming\Regasmx.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Users\Admin\AppData\Roaming\Regasmx.exe
          "C:\Users\Admin\AppData\Roaming\Regasmx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • C:\Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • C:\Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • \Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • \Users\Admin\AppData\Roaming\Regasmx.exe
      Filesize

      682KB

      MD5

      91a8a8e103d658bdb62eec5b990b3538

      SHA1

      2a25835c274ff5ad31e74e8cd75d71c744ff0c76

      SHA256

      51a2538d373cfad000a1373dd37efeca4e7581d9c89ee62375ccd24f133daaa3

      SHA512

      9ba629bf10a2bab8b6c73f5a9226ebf4e89a2f9db03226160dd0b4b89d0bf865f1965161713764d35735804433f8166dde3e3603c029be7b85ed546f4917ef29

    • memory/1436-67-0x00000000002C0000-0x00000000002D4000-memory.dmp
      Filesize

      80KB

    • memory/1436-73-0x00000000006E0000-0x0000000000708000-memory.dmp
      Filesize

      160KB

    • memory/1436-72-0x0000000005020000-0x0000000005082000-memory.dmp
      Filesize

      392KB

    • memory/1436-71-0x00000000002D0000-0x00000000002DA000-memory.dmp
      Filesize

      40KB

    • memory/1436-62-0x0000000000000000-mapping.dmp
    • memory/1436-65-0x0000000000A20000-0x0000000000AD0000-memory.dmp
      Filesize

      704KB

    • memory/1500-58-0x000000007129D000-0x00000000712A8000-memory.dmp
      Filesize

      44KB

    • memory/1500-68-0x000000007129D000-0x00000000712A8000-memory.dmp
      Filesize

      44KB

    • memory/1500-89-0x000000007129D000-0x00000000712A8000-memory.dmp
      Filesize

      44KB

    • memory/1500-54-0x0000000072831000-0x0000000072834000-memory.dmp
      Filesize

      12KB

    • memory/1500-57-0x0000000075D71000-0x0000000075D73000-memory.dmp
      Filesize

      8KB

    • memory/1500-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1500-55-0x00000000702B1000-0x00000000702B3000-memory.dmp
      Filesize

      8KB

    • memory/1500-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1652-70-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1652-69-0x0000000000000000-mapping.dmp
    • memory/2016-77-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2016-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2016-80-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2016-81-0x000000000042069E-mapping.dmp
    • memory/2016-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2016-86-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2016-84-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2016-74-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB