Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:24

General

  • Target

    f6ff5a18073b56d3a8d83195fa49486e289524729a081b5e49664f38854fe7e3.exe

  • Size

    678KB

  • MD5

    71b2e12765ab5b744e42aea118f2845d

  • SHA1

    8882d7c1ef14d140f9de727207a95ef5ffb68fd3

  • SHA256

    f6ff5a18073b56d3a8d83195fa49486e289524729a081b5e49664f38854fe7e3

  • SHA512

    67050f92dca57dc887d11736f7722c085e29b5a6e2974ff74e9ab2182856d6246ce113123a27ef13728d31ef2fab333cf677bf488f8f8ab400e65fd168262c20

  • SSDEEP

    12288:uMw4EAPcLqU6LfBVbPWxAeWqHpST3yZrn0aHDyq9DSXALFWscaLU2:uMwtAPcLqU6nPKAzR3yBDyq0G62

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eversafe.pt
  • Port:
    587
  • Username:
    pulqueriamonteiro@eversafe.pt
  • Password:
    Ev3rsaf3_2021
  • Email To:
    vbankz20@gmail.com

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ff5a18073b56d3a8d83195fa49486e289524729a081b5e49664f38854fe7e3.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ff5a18073b56d3a8d83195fa49486e289524729a081b5e49664f38854fe7e3.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
      "C:\Users\Admin\AppData\Local\Temp\f6ff5a18073b56d3a8d83195fa49486e289524729a081b5e49664f38854fe7e3.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 1888
        3⤵
        • Program crash
        PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsoFD93.tmp\AdvSplash.dll
    Filesize

    6KB

    MD5

    1871af84805057b5ebc05ee46b56625d

    SHA1

    50e1c315ad30f5f3f300c7cd9dd0d5d626fe0167

    SHA256

    62b3db0446750ca9fd693733eec927acc1f50012a47785343286e63b650b7621

    SHA512

    c1979ee98dfdb807776c439218528d80b4b244a87e692f1538e40f9c2c82db8b77485eb1429325b6f44419bf1f4cd454e43ff381eff077a8b4f4d9eb0d7e54d4

  • \Users\Admin\AppData\Local\Temp\nsoFD93.tmp\System.dll
    Filesize

    12KB

    MD5

    564bb0373067e1785cba7e4c24aab4bf

    SHA1

    7c9416a01d821b10b2eef97b80899d24014d6fc1

    SHA256

    7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

    SHA512

    22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

  • memory/2004-73-0x00000000057D0000-0x00000000082F5000-memory.dmp
    Filesize

    43.1MB

  • memory/2004-74-0x00000000057D0000-0x00000000082F5000-memory.dmp
    Filesize

    43.1MB

  • memory/2040-75-0x0000000001120000-0x0000000003C45000-memory.dmp
    Filesize

    43.1MB

  • memory/2040-76-0x0000000001120000-0x0000000003C45000-memory.dmp
    Filesize

    43.1MB

  • memory/2040-80-0x0000000000400000-0x0000000000615000-memory.dmp
    Filesize

    2.1MB

  • memory/2040-99-0x0000000000400000-0x0000000000615000-memory.dmp
    Filesize

    2.1MB

  • memory/2040-100-0x0000000001120000-0x0000000003C45000-memory.dmp
    Filesize

    43.1MB

  • memory/2040-101-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2040-102-0x0000000036A20000-0x0000000036A60000-memory.dmp
    Filesize

    256KB

  • memory/2040-105-0x0000000036A20000-0x0000000036A60000-memory.dmp
    Filesize

    256KB