Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 21:04

General

  • Target

    MT 103-7424097.rtf

  • Size

    432KB

  • MD5

    cb178a525f7be5360a5d34375bc3693b

  • SHA1

    394885168750cb8970704de53e82118762e39a3a

  • SHA256

    d62e84ff9dbeaeb0b3b2f6738011930ae636248cdec654d6e948f182f1d831f8

  • SHA512

    20b6493096d43a82ccbcef3f34dd1bdcad3be85494857af18c3c4ea0de1e4de5b93ff2b47291a0fde2aa4871fdb9708774e0bff1ff1218f52e36934641e81817

  • SSDEEP

    6144:tGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGugLwE37uaGA:ib

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ebizindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Duro Mausam

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ebizindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Duro Mausam

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\MT 103-7424097.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2808
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Roaming\obious304.exe
        "C:\Users\Admin\AppData\Roaming\obious304.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\obious304.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1552
        • C:\Users\Admin\AppData\Roaming\obious304.exe
          "C:\Users\Admin\AppData\Roaming\obious304.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1224

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      df6bd4aa6016b3c43c1d2d71bb1c5c18

      SHA1

      225a1b94914b1786eaeb0fbf345fa7332d87f28a

      SHA256

      a582797e37816edd16e52f93a1ec829f9b36b4eae84fc5fc15d173d2db18dab2

      SHA512

      d6d949539629af60ee78708113e7eedb9fb2fa4717bc3f3b30a23973ea2eb88d1c9a5f8779a095e6ee48c6d6f6cac3200b62dfaae4ba02da9afd37589db2b8d8

    • \Users\Admin\AppData\Roaming\obious304.exe
      Filesize

      705KB

      MD5

      443363e1a95c3866be9e3335ace43b6e

      SHA1

      9b9ed2ef75f1f186502d84e6d25aac2c204c05ef

      SHA256

      0bc288f05b2f4780b38d21563c31b5335246e750bf6de90ed681f4bc1bb0d1a4

      SHA512

      c8fadd72b4fa2440f2c5174c35794dadd0d8abe1bb2d0b410d14206c6e797a9f59351235ddc0139c509d277c0e950718818df85d848bbdec438fa26440296e29

    • memory/1224-45-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-41-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-52-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-53-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-47-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-50-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-43-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1224-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2544-37-0x0000000000350000-0x0000000000358000-memory.dmp
      Filesize

      32KB

    • memory/2544-40-0x0000000004D60000-0x0000000004DC8000-memory.dmp
      Filesize

      416KB

    • memory/2544-39-0x0000000000410000-0x000000000041C000-memory.dmp
      Filesize

      48KB

    • memory/2544-36-0x0000000000470000-0x000000000048A000-memory.dmp
      Filesize

      104KB

    • memory/2544-31-0x00000000008B0000-0x0000000000964000-memory.dmp
      Filesize

      720KB

    • memory/2544-29-0x000000006B94E000-0x000000006B94F000-memory.dmp
      Filesize

      4KB

    • memory/3068-2-0x00000000717CD000-0x00000000717D8000-memory.dmp
      Filesize

      44KB

    • memory/3068-0-0x000000002FCF1000-0x000000002FCF2000-memory.dmp
      Filesize

      4KB

    • memory/3068-56-0x00000000717CD000-0x00000000717D8000-memory.dmp
      Filesize

      44KB

    • memory/3068-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3068-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB