Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    102s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 17:00

General

  • Target

    QUOTATION 1.rtf

  • Size

    36KB

  • MD5

    af48f996012aa84711c7d65663e1515c

  • SHA1

    5698857cc572dcca43a21fd89ac2f68081f1597f

  • SHA256

    ac32a1e6ae4396b358a90a8c11686346cf1951c4e51eab84960dd8f307d20aa3

  • SHA512

    83030992b26632aa58d318f77590f3169bc4c2bd0a4256199db0a4fcdd288d98da37b2a58f81c09ea13d3b2f25bb44cb25ffcba50d7eb274001b64cb628185eb

  • SSDEEP

    768:bFx0XaIsnPRIa4fwJMiUT08fDW3Tg3LUq1QTyi5EjKsKTYs/qX:bf0Xvx3EMiJ0DWc3LUqmTyiEj3YriX

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    tonyspeciallog@gthltd.buzz
  • Password:
    7213575aceACE@#$
  • Email To:
    tonyspecial@gthltd.buzz

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QUOTATION 1.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1104
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe
        "C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe
          "C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe
      Filesize

      700KB

      MD5

      c9a84ad25e24836dd2f7c9081670fe06

      SHA1

      c47e6c0a4b9b38c6f2caf19da109a09469147507

      SHA256

      093e669e3e7672fd4bce100c627920b416c2cf0ac4523289e2644ccaaa2f30a3

      SHA512

      fa9b422e86e3200f21fd687810f974295fa610ae0fc5d214e308951e51e5f37b340e02e80208f727cca7dea06c64abbbe94d88ca28799efeced38f363f31e911

    • C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe
      Filesize

      700KB

      MD5

      c9a84ad25e24836dd2f7c9081670fe06

      SHA1

      c47e6c0a4b9b38c6f2caf19da109a09469147507

      SHA256

      093e669e3e7672fd4bce100c627920b416c2cf0ac4523289e2644ccaaa2f30a3

      SHA512

      fa9b422e86e3200f21fd687810f974295fa610ae0fc5d214e308951e51e5f37b340e02e80208f727cca7dea06c64abbbe94d88ca28799efeced38f363f31e911

    • C:\Users\Admin\AppData\Roaming\tonyspecialxs8573.exe
      Filesize

      700KB

      MD5

      c9a84ad25e24836dd2f7c9081670fe06

      SHA1

      c47e6c0a4b9b38c6f2caf19da109a09469147507

      SHA256

      093e669e3e7672fd4bce100c627920b416c2cf0ac4523289e2644ccaaa2f30a3

      SHA512

      fa9b422e86e3200f21fd687810f974295fa610ae0fc5d214e308951e51e5f37b340e02e80208f727cca7dea06c64abbbe94d88ca28799efeced38f363f31e911

    • \Users\Admin\AppData\Roaming\tonyspecialxs8573.exe
      Filesize

      700KB

      MD5

      c9a84ad25e24836dd2f7c9081670fe06

      SHA1

      c47e6c0a4b9b38c6f2caf19da109a09469147507

      SHA256

      093e669e3e7672fd4bce100c627920b416c2cf0ac4523289e2644ccaaa2f30a3

      SHA512

      fa9b422e86e3200f21fd687810f974295fa610ae0fc5d214e308951e51e5f37b340e02e80208f727cca7dea06c64abbbe94d88ca28799efeced38f363f31e911

    • memory/628-70-0x0000000000430000-0x000000000043A000-memory.dmp
      Filesize

      40KB

    • memory/628-71-0x0000000004F30000-0x0000000004F90000-memory.dmp
      Filesize

      384KB

    • memory/628-61-0x0000000000000000-mapping.dmp
    • memory/628-72-0x00000000004B0000-0x00000000004D6000-memory.dmp
      Filesize

      152KB

    • memory/628-66-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/628-64-0x0000000000C70000-0x0000000000D26000-memory.dmp
      Filesize

      728KB

    • memory/1104-68-0x0000000000000000-mapping.dmp
    • memory/1104-69-0x000007FEFB8E1000-0x000007FEFB8E3000-memory.dmp
      Filesize

      8KB

    • memory/1264-55-0x000000006FCB1000-0x000000006FCB3000-memory.dmp
      Filesize

      8KB

    • memory/1264-67-0x0000000070C9D000-0x0000000070CA8000-memory.dmp
      Filesize

      44KB

    • memory/1264-54-0x0000000072231000-0x0000000072234000-memory.dmp
      Filesize

      12KB

    • memory/1264-58-0x0000000070C9D000-0x0000000070CA8000-memory.dmp
      Filesize

      44KB

    • memory/1264-57-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/1264-88-0x0000000070C9D000-0x0000000070CA8000-memory.dmp
      Filesize

      44KB

    • memory/1264-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1264-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1304-74-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1304-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1304-80-0x00000000004202EE-mapping.dmp
    • memory/1304-76-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1304-85-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1304-83-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1304-78-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1304-73-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB