Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 06:09

General

  • Target

    factura.PDF.exe

  • Size

    571KB

  • MD5

    2f7967cefedc5eb6dca68286a466984c

  • SHA1

    27afb566469074ab421e10ba7b269202d78ce3a3

  • SHA256

    cb84aa32b87319aceaca7792a356f57030077830811a7fa0ea045a67afa62b5e

  • SHA512

    07b2c65e00ff8549d613e7723244e4e3a1e22b084bf0537d084bc2d82b886651de448f64a2b269b8bdd43fe7cd511e5c6dc9f34cebb5a63df93db133339f0ff6

  • SSDEEP

    12288:hLTiSAx5PWPQIOlAiayAlrjDBEm0tWSd+IglYI4j8a4:hv7Ax5uPDEsVjHEgqbj8b

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2516-25-0x00000000708D0000-0x0000000070E7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2516-29-0x00000000708D0000-0x0000000070E7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2516-28-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/2516-27-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/2516-26-0x00000000708D0000-0x0000000070E7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2660-21-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2660-30-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-22-0x0000000000490000-0x00000000004D0000-memory.dmp

    Filesize

    256KB

  • memory/2660-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2660-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2660-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2660-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2660-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2660-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2660-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3052-6-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/3052-20-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/3052-0-0x0000000000C50000-0x0000000000CE4000-memory.dmp

    Filesize

    592KB

  • memory/3052-8-0x0000000005090000-0x00000000050F0000-memory.dmp

    Filesize

    384KB

  • memory/3052-5-0x00000000048D0000-0x0000000004910000-memory.dmp

    Filesize

    256KB

  • memory/3052-4-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/3052-3-0x0000000000290000-0x00000000002A2000-memory.dmp

    Filesize

    72KB

  • memory/3052-2-0x00000000048D0000-0x0000000004910000-memory.dmp

    Filesize

    256KB

  • memory/3052-1-0x0000000074180000-0x000000007486E000-memory.dmp

    Filesize

    6.9MB

  • memory/3052-7-0x0000000000500000-0x000000000050C000-memory.dmp

    Filesize

    48KB