Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 06:19

General

  • Target

    New Order.rtf

  • Size

    639KB

  • MD5

    8e6d90f75e321a2a164fcb417dfce456

  • SHA1

    a5210f5280396d3fe9b98262c00b94c5b111d2a6

  • SHA256

    fcde1a9f1b5ebaaca80704a3b8b1de31bcea199cb1e935748c5e87a7264cd948

  • SHA512

    b9b998b02847442a92c48ae0c066f74ca472a67cfa44e554d587bef883eb4466d6818c6020f98731f9c0db0160927bbd2a70d23ee5411c4b2b8674fb3c2e6308

  • SSDEEP

    3072:OwAlawAlnoAzG9swFSQjkbYArXuFHkcDtQX4I8f1/:OwAYwAuAzwPSQjkbYA6F5tQX4I8f1/

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7013350856:AAEMW-L9OH6xJPBSHadxtnabC3gFbH_e250/sendMessage?chat_id=7239159003

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\New Order.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1692
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Users\Admin\AppData\Roaming\catgacy20306.exe
        "C:\Users\Admin\AppData\Roaming\catgacy20306.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\catgacy20306.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2948
        • C:\Users\Admin\AppData\Roaming\catgacy20306.exe
          "C:\Users\Admin\AppData\Roaming\catgacy20306.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      a9e674480d3c4bcb1fdac2868b7e51ef

      SHA1

      1245e77334e8235f14d7dc71317fb18265844d60

      SHA256

      453a2b8640503005b0b66f1bf40f33e6651aba08e7db31be63912b0efc37cca8

      SHA512

      05d2cb6512d2d057d00f4398530630c96f21814486fcbfb82915f7b3dc216aa7b855a987b4bb5eb5b3d066c738131b5d328ae4c8feeebaa1e1b2ad1076d89587

    • \Users\Admin\AppData\Roaming\catgacy20306.exe

      Filesize

      511KB

      MD5

      c708568841e7426ed728f8300ae36433

      SHA1

      1cfe76e27ec2d8ae98e081e143a7c00f7df025d2

      SHA256

      501b615ea5b0ee2dc69848bb4146067fc94ceab1cf4a36385c35145a4acaa248

      SHA512

      289eae7056addcca0c94041b3ae764d8d3b8e97a801d1818edfe05e38d9f34a45f04696e3d919c832a85f37a8413534fa7a8993d0792ab75e4ebbc34bb389268

    • memory/1580-17-0x000000007114D000-0x0000000071158000-memory.dmp

      Filesize

      44KB

    • memory/1580-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1580-2-0x000000007114D000-0x0000000071158000-memory.dmp

      Filesize

      44KB

    • memory/1580-51-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1580-0-0x000000002FDE1000-0x000000002FDE2000-memory.dmp

      Filesize

      4KB

    • memory/2968-18-0x0000000004980000-0x00000000049E8000-memory.dmp

      Filesize

      416KB

    • memory/2968-16-0x0000000000430000-0x0000000000440000-memory.dmp

      Filesize

      64KB

    • memory/2968-15-0x0000000000C20000-0x0000000000C9E000-memory.dmp

      Filesize

      504KB

    • memory/2968-14-0x0000000001060000-0x00000000010E6000-memory.dmp

      Filesize

      536KB

    • memory/3028-31-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3028-30-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3028-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3028-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3028-25-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3028-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3028-21-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3028-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB