Analysis

  • max time kernel
    150s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 17:42

General

  • Target

    d04bf8b1677e02ada795c9a0e84abfca0ba2c1565736e9f34115783af32be764.rtf

  • Size

    14KB

  • MD5

    f2de9aa2a7a3c9890d2f799adc95c35b

  • SHA1

    404dabf3e31da0bbf666df6397f803983961794f

  • SHA256

    d04bf8b1677e02ada795c9a0e84abfca0ba2c1565736e9f34115783af32be764

  • SHA512

    46dde73a4611e2f99f6ddb8676442f1b6c93c659e61d43cf4bdc4cae331ff57396b363f2116297224b551c88743ae55261acc3e25d03d240fd195094457954f8

  • SSDEEP

    384:JR3Il9FfS6+D+uk/LQn9ze6faYZ0pzTOv2ZgLo:LIlfIyuBe4iTOeZgLo

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d04bf8b1677e02ada795c9a0e84abfca0ba2c1565736e9f34115783af32be764.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1312
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Admin\AppData\Roaming\rinzearec84736.exe
        "C:\Users\Admin\AppData\Roaming\rinzearec84736.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Users\Admin\AppData\Roaming\rinzearec84736.exe
          "C:\Users\Admin\AppData\Roaming\rinzearec84736.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\rinzearec84736.exe
      Filesize

      822KB

      MD5

      d248194d56895a1fae8914e81cd9b36a

      SHA1

      3f70834b9d80a8cafb2ffbee029d577660c90dcd

      SHA256

      61008831508dc534a4d55097106589c5761a011c6dc710977217de7ed884b996

      SHA512

      d6b5b3f13c908bb1eb953091fc83fa65f3f4b650191e82d72cfab17b5a7ddb452452c0f5e3b85a8a4ff624223657ec8fa5ba57d80dc84109244d64a1ae86a25d

    • C:\Users\Admin\AppData\Roaming\rinzearec84736.exe
      Filesize

      822KB

      MD5

      d248194d56895a1fae8914e81cd9b36a

      SHA1

      3f70834b9d80a8cafb2ffbee029d577660c90dcd

      SHA256

      61008831508dc534a4d55097106589c5761a011c6dc710977217de7ed884b996

      SHA512

      d6b5b3f13c908bb1eb953091fc83fa65f3f4b650191e82d72cfab17b5a7ddb452452c0f5e3b85a8a4ff624223657ec8fa5ba57d80dc84109244d64a1ae86a25d

    • C:\Users\Admin\AppData\Roaming\rinzearec84736.exe
      Filesize

      822KB

      MD5

      d248194d56895a1fae8914e81cd9b36a

      SHA1

      3f70834b9d80a8cafb2ffbee029d577660c90dcd

      SHA256

      61008831508dc534a4d55097106589c5761a011c6dc710977217de7ed884b996

      SHA512

      d6b5b3f13c908bb1eb953091fc83fa65f3f4b650191e82d72cfab17b5a7ddb452452c0f5e3b85a8a4ff624223657ec8fa5ba57d80dc84109244d64a1ae86a25d

    • \Users\Admin\AppData\Roaming\rinzearec84736.exe
      Filesize

      822KB

      MD5

      d248194d56895a1fae8914e81cd9b36a

      SHA1

      3f70834b9d80a8cafb2ffbee029d577660c90dcd

      SHA256

      61008831508dc534a4d55097106589c5761a011c6dc710977217de7ed884b996

      SHA512

      d6b5b3f13c908bb1eb953091fc83fa65f3f4b650191e82d72cfab17b5a7ddb452452c0f5e3b85a8a4ff624223657ec8fa5ba57d80dc84109244d64a1ae86a25d

    • \Users\Admin\AppData\Roaming\rinzearec84736.exe
      Filesize

      822KB

      MD5

      d248194d56895a1fae8914e81cd9b36a

      SHA1

      3f70834b9d80a8cafb2ffbee029d577660c90dcd

      SHA256

      61008831508dc534a4d55097106589c5761a011c6dc710977217de7ed884b996

      SHA512

      d6b5b3f13c908bb1eb953091fc83fa65f3f4b650191e82d72cfab17b5a7ddb452452c0f5e3b85a8a4ff624223657ec8fa5ba57d80dc84109244d64a1ae86a25d

    • memory/744-70-0x00000000003E0000-0x00000000003EE000-memory.dmp
      Filesize

      56KB

    • memory/744-65-0x00000000012A0000-0x0000000001374000-memory.dmp
      Filesize

      848KB

    • memory/744-62-0x0000000000000000-mapping.dmp
    • memory/744-69-0x00000000003C0000-0x00000000003D6000-memory.dmp
      Filesize

      88KB

    • memory/744-71-0x0000000004F50000-0x0000000004FD2000-memory.dmp
      Filesize

      520KB

    • memory/744-72-0x0000000000C30000-0x0000000000C7A000-memory.dmp
      Filesize

      296KB

    • memory/944-55-0x0000000070601000-0x0000000070603000-memory.dmp
      Filesize

      8KB

    • memory/944-58-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB

    • memory/944-57-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/944-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/944-87-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB

    • memory/944-54-0x0000000072B81000-0x0000000072B84000-memory.dmp
      Filesize

      12KB

    • memory/944-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1312-67-0x0000000000000000-mapping.dmp
    • memory/1312-68-0x000007FEFC091000-0x000007FEFC093000-memory.dmp
      Filesize

      8KB

    • memory/1772-76-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1772-78-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1772-79-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1772-80-0x000000000042081E-mapping.dmp
    • memory/1772-73-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1772-84-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1772-74-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1772-86-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB