Analysis

  • max time kernel
    100s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-07-2021 02:00

General

  • Target

    Number of Package.xlsx

  • Size

    718KB

  • MD5

    a247cc8b5eb2f580aa454b3846c3ad36

  • SHA1

    415bb2fdedf27176947e557ac969a09b9e9d035a

  • SHA256

    db27960e5407802bd8416782c93898baf8c89e240348db47870ef55091195feb

  • SHA512

    31f99e8545b8bc6254a498d590c6b79ded8bc7213f1f407652cfc6d36702b5c6bd5918add236d9d50085ccb8d97f0b6ca721e192aed06d4e0c0e3e606c4de4e8

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    bh-16.webhostbox.net
  • Port:
    587
  • Username:
    whesilolog@miratechs.gq
  • Password:
    7213575aceACE@#$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Number of Package.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:332
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Roaming\whesilo7441.exe
      "C:\Users\Admin\AppData\Roaming\whesilo7441.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Users\Admin\AppData\Roaming\whesilo7441.exe
        "C:\Users\Admin\AppData\Roaming\whesilo7441.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 1004
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • C:\Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • C:\Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • \Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • \Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • \Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • \Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • \Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • \Users\Admin\AppData\Roaming\whesilo7441.exe
    MD5

    573a705d5e0d497295ea03ac32056f8f

    SHA1

    22da991da46c925251c0d509cdaa6cad50e3ebe1

    SHA256

    74f9d0543c52f4e3cc068134a69edaea6af7d715874efc4acd643991f28f3de3

    SHA512

    59399a3c87b2157485ca25899c018d98c8dea6572a918bb5c2984f6b24c86fbe2e76fac87625ab05e782a4f1ca655eb71c1a225ccccc25e722344294b22fa515

  • memory/332-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/332-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/332-60-0x0000000071211000-0x0000000071213000-memory.dmp
    Filesize

    8KB

  • memory/332-59-0x000000002F391000-0x000000002F394000-memory.dmp
    Filesize

    12KB

  • memory/936-72-0x0000000002040000-0x0000000002066000-memory.dmp
    Filesize

    152KB

  • memory/936-71-0x0000000004F10000-0x0000000004F73000-memory.dmp
    Filesize

    396KB

  • memory/936-70-0x00000000004E0000-0x00000000004EB000-memory.dmp
    Filesize

    44KB

  • memory/936-69-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/936-67-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/936-64-0x0000000000000000-mapping.dmp
  • memory/1084-73-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1084-74-0x000000000041F89E-mapping.dmp
  • memory/1084-76-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1084-78-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/1544-62-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/2008-79-0x0000000000000000-mapping.dmp
  • memory/2008-85-0x0000000002300000-0x0000000002301000-memory.dmp
    Filesize

    4KB