Analysis

  • max time kernel
    230s
  • max time network
    292s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 12:29

General

  • Target

    facturas.exe

  • Size

    625KB

  • MD5

    5192e989e4127439bf8d14df260b0012

  • SHA1

    4ca7737e47bb98da7a2aa764f680a0f782244f5e

  • SHA256

    8fdf3ed254c5e95ac1f1e6647a2ae33123c8635aff1a167c9e59fc1c7516f711

  • SHA512

    bf865bf5d90592e50547813d5c909c5c784934a45b2ee4002c3dea630b7680895728c5520ebf940966d7024d07be15b954eed4185fde7f04afc099d99211278d

  • SSDEEP

    6144:sMm4CCHM4NL26fgvL6p1K6tCNmeiR9zwdXcBoTo:sMwg/NL26fgvOKkCmeiz08oTo

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\facturas.exe
    "C:\Users\Admin\AppData\Local\Temp\facturas.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
      "C:\Users\Admin\AppData\Local\Temp\facturas.exe"
      2⤵
        PID:928
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
        "C:\Users\Admin\AppData\Local\Temp\facturas.exe"
        2⤵
          PID:2816
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
          "C:\Users\Admin\AppData\Local\Temp\facturas.exe"
          2⤵
          • Checks QEMU agent file
          • Accesses Microsoft Outlook profiles
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3516
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 2304
            3⤵
            • Program crash
            PID:760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3516 -ip 3516
        1⤵
          PID:448

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Email Collection

        1
        T1114

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nsh743C.tmp\AdvSplash.dll
          Filesize

          6KB

          MD5

          1871af84805057b5ebc05ee46b56625d

          SHA1

          50e1c315ad30f5f3f300c7cd9dd0d5d626fe0167

          SHA256

          62b3db0446750ca9fd693733eec927acc1f50012a47785343286e63b650b7621

          SHA512

          c1979ee98dfdb807776c439218528d80b4b244a87e692f1538e40f9c2c82db8b77485eb1429325b6f44419bf1f4cd454e43ff381eff077a8b4f4d9eb0d7e54d4

        • C:\Users\Admin\AppData\Local\Temp\nsh743C.tmp\System.dll
          Filesize

          12KB

          MD5

          564bb0373067e1785cba7e4c24aab4bf

          SHA1

          7c9416a01d821b10b2eef97b80899d24014d6fc1

          SHA256

          7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

          SHA512

          22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

        • memory/3516-160-0x0000000000400000-0x000000000062B000-memory.dmp
          Filesize

          2.2MB

        • memory/3516-161-0x0000000001380000-0x0000000004B0D000-memory.dmp
          Filesize

          55.6MB

        • memory/3516-162-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/3516-163-0x0000000038170000-0x0000000038714000-memory.dmp
          Filesize

          5.6MB

        • memory/3516-164-0x0000000037A00000-0x0000000037A9C000-memory.dmp
          Filesize

          624KB

        • memory/3516-165-0x00000000012D0000-0x00000000012E0000-memory.dmp
          Filesize

          64KB

        • memory/3516-166-0x0000000001380000-0x0000000004B0D000-memory.dmp
          Filesize

          55.6MB