Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    102s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20/03/2023, 16:57

General

  • Target

    pay in slip.rtf

  • Size

    24KB

  • MD5

    67813a427b895283130f351eda676413

  • SHA1

    7435c8fd33692e4de5c64d326c7979145eab8c52

  • SHA256

    b03ee24844c713545b3cbd37981db041423a1719d8d9faf596cdd8ddad7dc50f

  • SHA512

    f6edf2b0f8a06a2f722c2373ecb11aa5c6a303791f288abeaf23c5c87923302ee6f3ca35ed210f2638dba416271352511da392edd27d05af361fc04daceb17c7

  • SSDEEP

    768:7Fx0XaIsnPRIa4fwJMeQhMBW8BKwr4PFio:7f0Xvx3EMRhkKwQJ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\pay in slip.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1220
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Roaming\wealthanf692.exe
        "C:\Users\Admin\AppData\Roaming\wealthanf692.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Users\Admin\AppData\Roaming\wealthanf692.exe
          "C:\Users\Admin\AppData\Roaming\wealthanf692.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:696

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      ff8f5eb7a659c30126f3328f248438f6

      SHA1

      64365265bde0985a8424afed26ed358d2761d66e

      SHA256

      1620d0e2a08687a6626923f4cc270c53ee0d3bea92a482afd2e6f7f29d6be3b2

      SHA512

      7d5d5b95e3be147da7395ebaa7f1e7f90c979521b04abd1f133e45e14fc13f95671090fc6cfb68ca28e5d42858de96ed819849f4ae4145c0320db8bad2332f06

    • C:\Users\Admin\AppData\Roaming\wealthanf692.exe

      Filesize

      1022KB

      MD5

      001efaca423a2a941c370fcf0acbcccf

      SHA1

      7a75cce2853d3c056c7ec7bf03ea37de232d94dd

      SHA256

      d3ca1ae43635e0ce29ef504685bb4486750fef8644d24400313493a2087ccaa8

      SHA512

      2ba16d6573a09536a58b1d4d8304fd86e5400544756b18c950e555fcbb6f41871bab532860dabf43ddfa28c22d015ce0b02bf78ce60d3ded77f909ad6105f2c8

    • C:\Users\Admin\AppData\Roaming\wealthanf692.exe

      Filesize

      1022KB

      MD5

      001efaca423a2a941c370fcf0acbcccf

      SHA1

      7a75cce2853d3c056c7ec7bf03ea37de232d94dd

      SHA256

      d3ca1ae43635e0ce29ef504685bb4486750fef8644d24400313493a2087ccaa8

      SHA512

      2ba16d6573a09536a58b1d4d8304fd86e5400544756b18c950e555fcbb6f41871bab532860dabf43ddfa28c22d015ce0b02bf78ce60d3ded77f909ad6105f2c8

    • C:\Users\Admin\AppData\Roaming\wealthanf692.exe

      Filesize

      1022KB

      MD5

      001efaca423a2a941c370fcf0acbcccf

      SHA1

      7a75cce2853d3c056c7ec7bf03ea37de232d94dd

      SHA256

      d3ca1ae43635e0ce29ef504685bb4486750fef8644d24400313493a2087ccaa8

      SHA512

      2ba16d6573a09536a58b1d4d8304fd86e5400544756b18c950e555fcbb6f41871bab532860dabf43ddfa28c22d015ce0b02bf78ce60d3ded77f909ad6105f2c8

    • C:\Users\Admin\AppData\Roaming\wealthanf692.exe

      Filesize

      1022KB

      MD5

      001efaca423a2a941c370fcf0acbcccf

      SHA1

      7a75cce2853d3c056c7ec7bf03ea37de232d94dd

      SHA256

      d3ca1ae43635e0ce29ef504685bb4486750fef8644d24400313493a2087ccaa8

      SHA512

      2ba16d6573a09536a58b1d4d8304fd86e5400544756b18c950e555fcbb6f41871bab532860dabf43ddfa28c22d015ce0b02bf78ce60d3ded77f909ad6105f2c8

    • \Users\Admin\AppData\Roaming\wealthanf692.exe

      Filesize

      1022KB

      MD5

      001efaca423a2a941c370fcf0acbcccf

      SHA1

      7a75cce2853d3c056c7ec7bf03ea37de232d94dd

      SHA256

      d3ca1ae43635e0ce29ef504685bb4486750fef8644d24400313493a2087ccaa8

      SHA512

      2ba16d6573a09536a58b1d4d8304fd86e5400544756b18c950e555fcbb6f41871bab532860dabf43ddfa28c22d015ce0b02bf78ce60d3ded77f909ad6105f2c8

    • memory/696-80-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/696-89-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/696-91-0x0000000004980000-0x00000000049C0000-memory.dmp

      Filesize

      256KB

    • memory/696-90-0x0000000004980000-0x00000000049C0000-memory.dmp

      Filesize

      256KB

    • memory/696-87-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/696-84-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/696-79-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/696-82-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/696-83-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/696-81-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1924-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1924-109-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1936-68-0x0000000000720000-0x0000000000760000-memory.dmp

      Filesize

      256KB

    • memory/1936-78-0x0000000007C90000-0x0000000007CEC000-memory.dmp

      Filesize

      368KB

    • memory/1936-73-0x0000000000720000-0x0000000000760000-memory.dmp

      Filesize

      256KB

    • memory/1936-77-0x0000000007FD0000-0x00000000080A4000-memory.dmp

      Filesize

      848KB

    • memory/1936-76-0x00000000003F0000-0x00000000003FC000-memory.dmp

      Filesize

      48KB

    • memory/1936-74-0x00000000003E0000-0x00000000003F4000-memory.dmp

      Filesize

      80KB

    • memory/1936-67-0x0000000000190000-0x0000000000296000-memory.dmp

      Filesize

      1.0MB