Analysis

  • max time kernel
    70s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 13:11

General

  • Target

    IMG_761213.doc.rtf

  • Size

    1011KB

  • MD5

    a9b798f391bf12851f885eb0a696b1fc

  • SHA1

    d67ca4b35f77ded21e5e5f101bc69a694904d4b8

  • SHA256

    fdbb2ac6c641eeae342ba7a8e32d8cd40ec6749aa3d49f89cc6fbf934ebf3f41

  • SHA512

    200a0ea3ff4c012a6c1bac387afd71a5561009d97fdc77b2e733c37b0001e630255e05672b67861c8d2e873daf6aeb69c328c675457301943101b1f40442d2ef

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_761213.doc.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "bnye" /t REG_SZ /d "C:\Users\Admin\ron.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:660
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "bnye" /t REG_SZ /d "C:\Users\Admin\ron.exe"
            4⤵
            • Adds Run key to start application
            PID:1760
        • C:\Users\Admin\ron.exe
          "C:\Users\Admin\ron.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
            "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\B2LBXH39.txt
      MD5

      54cafe7a4d89e5451be1b839ddfbfd60

      SHA1

      f3c2b80626c3ced11e27d9fb709ee437d5183552

      SHA256

      c410ce60a485724964cfc3a6b2cf53cdffb31d3904c967bddff7d054ba18134e

      SHA512

      a3970c29277210c5d66ef71279b49c045921225623566784e93590a25cce2c60a29ac78bdcba6cfbb4a406ab6f5965e2789f1e5d801872b8b2cc2e9a43d6465e

    • C:\Users\Admin\ron.exe
      MD5

      7fcffb29282e25832ac7c3a046aa5729

      SHA1

      b1db79940f79143e1ec2fbaef6c7af6ac66601b5

      SHA256

      f48af72b2049ce9cb61a28086fe47ffad766b26ea9ce27cce0082f435504dc73

      SHA512

      76a2637ea14bb7ab1ee60881d04e4127b4265ec979d9829fd0fe8cf180c826a397d69759cb5a0f4161b45ca30f3ccbc00a3415deb6aa6a177787d6335dbda52d

    • C:\Users\Admin\ron.exe
      MD5

      7fcffb29282e25832ac7c3a046aa5729

      SHA1

      b1db79940f79143e1ec2fbaef6c7af6ac66601b5

      SHA256

      f48af72b2049ce9cb61a28086fe47ffad766b26ea9ce27cce0082f435504dc73

      SHA512

      76a2637ea14bb7ab1ee60881d04e4127b4265ec979d9829fd0fe8cf180c826a397d69759cb5a0f4161b45ca30f3ccbc00a3415deb6aa6a177787d6335dbda52d

    • C:\Users\Public\69577.exe
      MD5

      7fcffb29282e25832ac7c3a046aa5729

      SHA1

      b1db79940f79143e1ec2fbaef6c7af6ac66601b5

      SHA256

      f48af72b2049ce9cb61a28086fe47ffad766b26ea9ce27cce0082f435504dc73

      SHA512

      76a2637ea14bb7ab1ee60881d04e4127b4265ec979d9829fd0fe8cf180c826a397d69759cb5a0f4161b45ca30f3ccbc00a3415deb6aa6a177787d6335dbda52d

    • C:\Users\Public\69577.exe
      MD5

      7fcffb29282e25832ac7c3a046aa5729

      SHA1

      b1db79940f79143e1ec2fbaef6c7af6ac66601b5

      SHA256

      f48af72b2049ce9cb61a28086fe47ffad766b26ea9ce27cce0082f435504dc73

      SHA512

      76a2637ea14bb7ab1ee60881d04e4127b4265ec979d9829fd0fe8cf180c826a397d69759cb5a0f4161b45ca30f3ccbc00a3415deb6aa6a177787d6335dbda52d

    • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
      MD5

      91c9ae9c9a17a9db5e08b120e668c74c

      SHA1

      50770954c1ceb0bb6f1d5d3f2de2a0a065773723

      SHA256

      e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

      SHA512

      ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

    • \Users\Admin\ron.exe
      MD5

      7fcffb29282e25832ac7c3a046aa5729

      SHA1

      b1db79940f79143e1ec2fbaef6c7af6ac66601b5

      SHA256

      f48af72b2049ce9cb61a28086fe47ffad766b26ea9ce27cce0082f435504dc73

      SHA512

      76a2637ea14bb7ab1ee60881d04e4127b4265ec979d9829fd0fe8cf180c826a397d69759cb5a0f4161b45ca30f3ccbc00a3415deb6aa6a177787d6335dbda52d

    • \Users\Public\69577.exe
      MD5

      7fcffb29282e25832ac7c3a046aa5729

      SHA1

      b1db79940f79143e1ec2fbaef6c7af6ac66601b5

      SHA256

      f48af72b2049ce9cb61a28086fe47ffad766b26ea9ce27cce0082f435504dc73

      SHA512

      76a2637ea14bb7ab1ee60881d04e4127b4265ec979d9829fd0fe8cf180c826a397d69759cb5a0f4161b45ca30f3ccbc00a3415deb6aa6a177787d6335dbda52d

    • memory/548-22-0x0000000004EB1000-0x0000000004EB2000-memory.dmp
      Filesize

      4KB

    • memory/548-10-0x0000000000000000-mapping.dmp
    • memory/548-14-0x00000000012E0000-0x00000000012E1000-memory.dmp
      Filesize

      4KB

    • memory/548-16-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/548-18-0x00000000002C0000-0x00000000002DE000-memory.dmp
      Filesize

      120KB

    • memory/548-19-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/548-13-0x000000006B2E0000-0x000000006B9CE000-memory.dmp
      Filesize

      6.9MB

    • memory/660-20-0x0000000000000000-mapping.dmp
    • memory/900-8-0x000007FEF6380000-0x000007FEF65FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1620-30-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/1620-24-0x0000000000000000-mapping.dmp
    • memory/1620-35-0x0000000000980000-0x0000000000981000-memory.dmp
      Filesize

      4KB

    • memory/1620-34-0x0000000000900000-0x000000000090B000-memory.dmp
      Filesize

      44KB

    • memory/1620-27-0x000000006B2E0000-0x000000006B9CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1620-28-0x0000000001170000-0x0000000001171000-memory.dmp
      Filesize

      4KB

    • memory/1636-3-0x00000000702A1000-0x00000000702A3000-memory.dmp
      Filesize

      8KB

    • memory/1636-2-0x0000000072821000-0x0000000072824000-memory.dmp
      Filesize

      12KB

    • memory/1636-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1684-42-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1684-44-0x0000000004A90000-0x0000000004A91000-memory.dmp
      Filesize

      4KB

    • memory/1684-38-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1684-39-0x0000000000463A9E-mapping.dmp
    • memory/1684-41-0x000000006B2E0000-0x000000006B9CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1700-7-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/1760-21-0x0000000000000000-mapping.dmp
    • memory/1968-5-0x0000000000000000-mapping.dmp
    • memory/1968-6-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
      Filesize

      8KB