Analysis

  • max time kernel
    70s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:02

General

  • Target

    FedEx 772584418730.doc.rtf

  • Size

    504KB

  • MD5

    7aeebfb82be46c7753fce4382115b326

  • SHA1

    e207226193a25f6eb8011accaed451d9156924ff

  • SHA256

    c527b03caf1b11138845e12a19b81ccdbc2f50f69c52e249d44652050cc30fa1

  • SHA512

    7b509f3b3791b5da8ec1f73c04e72d7c048c6e90df21d3792b4725d3422b30785f8be0e52f35471f271f3b25edddeb6ecf4b81334afd964f8c7964107f53d7eb

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\FedEx 772584418730.doc.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1244
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:304
        • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
          "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RMS5IVG6.txt
      MD5

      107396ca5ccf6625cc8c257a513896a4

      SHA1

      7a130a6612eb778d7affd15db6e8d824560b02f6

      SHA256

      903b9e90ec76335fea83ff591ab26000cae611318f38c250828f9855556172fe

      SHA512

      c1eb10b22e7658d4181b3251867d61d4cb5e51e65a1210facb85001413a8520733e1512cacc826d3e4078a525b4fdcec161bd38311f0f86ea2b5630acac195fe

    • C:\Users\Public\69577.exe
      MD5

      b47f9debd444eacd67ee09f892a25329

      SHA1

      d5a54558cfe679ed97615acc6b0e114854a292c6

      SHA256

      2bffb59c94e38a0b9c564111115dd3bf5d9f333dc1554d308722637d9f88cdf1

      SHA512

      1f59adc8b1876966c50d49b89802ec21935bcc6e8061f043ac67a0d79a93f678869031889447b539ad8d4649705670d9c5fcd17a0fcd178953a76de370d64841

    • C:\Users\Public\69577.exe
      MD5

      b47f9debd444eacd67ee09f892a25329

      SHA1

      d5a54558cfe679ed97615acc6b0e114854a292c6

      SHA256

      2bffb59c94e38a0b9c564111115dd3bf5d9f333dc1554d308722637d9f88cdf1

      SHA512

      1f59adc8b1876966c50d49b89802ec21935bcc6e8061f043ac67a0d79a93f678869031889447b539ad8d4649705670d9c5fcd17a0fcd178953a76de370d64841

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Public\69577.exe
      MD5

      b47f9debd444eacd67ee09f892a25329

      SHA1

      d5a54558cfe679ed97615acc6b0e114854a292c6

      SHA256

      2bffb59c94e38a0b9c564111115dd3bf5d9f333dc1554d308722637d9f88cdf1

      SHA512

      1f59adc8b1876966c50d49b89802ec21935bcc6e8061f043ac67a0d79a93f678869031889447b539ad8d4649705670d9c5fcd17a0fcd178953a76de370d64841

    • memory/272-8-0x000007FEF77D0000-0x000007FEF7A4A000-memory.dmp
      Filesize

      2.5MB

    • memory/304-20-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/304-10-0x0000000000000000-mapping.dmp
    • memory/304-19-0x0000000000580000-0x000000000058B000-memory.dmp
      Filesize

      44KB

    • memory/304-13-0x000000006B440000-0x000000006BB2E000-memory.dmp
      Filesize

      6.9MB

    • memory/304-14-0x0000000000C00000-0x0000000000C01000-memory.dmp
      Filesize

      4KB

    • memory/304-16-0x0000000000310000-0x000000000032E000-memory.dmp
      Filesize

      120KB

    • memory/304-18-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/304-17-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
      Filesize

      4KB

    • memory/304-22-0x0000000004AC1000-0x0000000004AC2000-memory.dmp
      Filesize

      4KB

    • memory/1068-3-0x0000000070401000-0x0000000070403000-memory.dmp
      Filesize

      8KB

    • memory/1068-2-0x0000000072981000-0x0000000072984000-memory.dmp
      Filesize

      12KB

    • memory/1068-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1244-5-0x0000000000000000-mapping.dmp
    • memory/1244-6-0x000007FEFBE81000-0x000007FEFBE83000-memory.dmp
      Filesize

      8KB

    • memory/1568-23-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1568-24-0x000000000046364E-mapping.dmp
    • memory/1568-28-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1568-27-0x000000006B440000-0x000000006BB2E000-memory.dmp
      Filesize

      6.9MB

    • memory/1568-31-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
      Filesize

      4KB

    • memory/1628-7-0x00000000756C1000-0x00000000756C3000-memory.dmp
      Filesize

      8KB