Analysis

  • max time kernel
    101s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 11:58

General

  • Target

    Order _ 08201450.doc

  • Size

    49KB

  • MD5

    e79a3eff7afad1baf05d316eabe8bf90

  • SHA1

    420291ec39d86c8442aac0d447a107cdcac9a4ef

  • SHA256

    5287078230313c9bc74e5f6230b3c017c085eb389ed674547eabfb32d90ee018

  • SHA512

    a0feb30bfd42801115165fc8cbf731807f2747cdaa4ccab80b7e6b7f68c24d02684506a0c7d2d7f5d1ee172af612bea8ae1e2e92ad39ec5b72cd5575c121031a

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    bh-16.webhostbox.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order _ 08201450.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1584
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Users\Admin\AppData\Roaming\whesilohm75439.exe
        "C:\Users\Admin\AppData\Roaming\whesilohm75439.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Users\Admin\AppData\Roaming\whesilohm75439.exe
          "C:\Users\Admin\AppData\Roaming\whesilohm75439.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\whesilohm75439.exe
      MD5

      facd1c07ffcfb16de518d0c977814d92

      SHA1

      27aa313a64ff37d6c31bd1a0a9953f00a48b3408

      SHA256

      e7488c44d2b9f78f7c5e96126798220cbc3a7faf749beab4b8545207a73ce0d1

      SHA512

      b6332e6de6b41014db759a1fb0c25996ee20f8be1c4f1a792d957a2b7edbb366b0378884e82fc497f707589ad1afd0bfc3b83c69919e897f8b9acf13edb10f33

    • C:\Users\Admin\AppData\Roaming\whesilohm75439.exe
      MD5

      facd1c07ffcfb16de518d0c977814d92

      SHA1

      27aa313a64ff37d6c31bd1a0a9953f00a48b3408

      SHA256

      e7488c44d2b9f78f7c5e96126798220cbc3a7faf749beab4b8545207a73ce0d1

      SHA512

      b6332e6de6b41014db759a1fb0c25996ee20f8be1c4f1a792d957a2b7edbb366b0378884e82fc497f707589ad1afd0bfc3b83c69919e897f8b9acf13edb10f33

    • C:\Users\Admin\AppData\Roaming\whesilohm75439.exe
      MD5

      facd1c07ffcfb16de518d0c977814d92

      SHA1

      27aa313a64ff37d6c31bd1a0a9953f00a48b3408

      SHA256

      e7488c44d2b9f78f7c5e96126798220cbc3a7faf749beab4b8545207a73ce0d1

      SHA512

      b6332e6de6b41014db759a1fb0c25996ee20f8be1c4f1a792d957a2b7edbb366b0378884e82fc497f707589ad1afd0bfc3b83c69919e897f8b9acf13edb10f33

    • \Users\Admin\AppData\Roaming\whesilohm75439.exe
      MD5

      facd1c07ffcfb16de518d0c977814d92

      SHA1

      27aa313a64ff37d6c31bd1a0a9953f00a48b3408

      SHA256

      e7488c44d2b9f78f7c5e96126798220cbc3a7faf749beab4b8545207a73ce0d1

      SHA512

      b6332e6de6b41014db759a1fb0c25996ee20f8be1c4f1a792d957a2b7edbb366b0378884e82fc497f707589ad1afd0bfc3b83c69919e897f8b9acf13edb10f33

    • memory/900-72-0x0000000000350000-0x000000000036B000-memory.dmp
      Filesize

      108KB

    • memory/900-75-0x0000000005BB0000-0x0000000005C14000-memory.dmp
      Filesize

      400KB

    • memory/900-76-0x0000000000A60000-0x0000000000A86000-memory.dmp
      Filesize

      152KB

    • memory/900-66-0x0000000000000000-mapping.dmp
    • memory/900-69-0x0000000001200000-0x0000000001201000-memory.dmp
      Filesize

      4KB

    • memory/900-71-0x0000000001040000-0x0000000001041000-memory.dmp
      Filesize

      4KB

    • memory/1584-73-0x0000000000000000-mapping.dmp
    • memory/1584-74-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
      Filesize

      8KB

    • memory/1612-60-0x00000000727E1000-0x00000000727E4000-memory.dmp
      Filesize

      12KB

    • memory/1612-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1612-63-0x0000000075D51000-0x0000000075D53000-memory.dmp
      Filesize

      8KB

    • memory/1612-61-0x0000000070261000-0x0000000070263000-memory.dmp
      Filesize

      8KB

    • memory/1612-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1736-77-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1736-78-0x000000000041F89E-mapping.dmp
    • memory/1736-80-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1736-82-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB