Analysis

  • max time kernel
    118s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 06:09

General

  • Target

    factura.PDF.exe

  • Size

    571KB

  • MD5

    2f7967cefedc5eb6dca68286a466984c

  • SHA1

    27afb566469074ab421e10ba7b269202d78ce3a3

  • SHA256

    cb84aa32b87319aceaca7792a356f57030077830811a7fa0ea045a67afa62b5e

  • SHA512

    07b2c65e00ff8549d613e7723244e4e3a1e22b084bf0537d084bc2d82b886651de448f64a2b269b8bdd43fe7cd511e5c6dc9f34cebb5a63df93db133339f0ff6

  • SSDEEP

    12288:hLTiSAx5PWPQIOlAiayAlrjDBEm0tWSd+IglYI4j8a4:hv7Ax5uPDEsVjHEgqbj8b

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2248-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2248-20-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-22-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2248-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2248-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2248-31-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2248-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2248-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2248-30-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2248-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2248-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2604-27-0x00000000004D0000-0x0000000000510000-memory.dmp

    Filesize

    256KB

  • memory/2604-25-0x0000000070DE0000-0x000000007138B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-28-0x00000000004D0000-0x0000000000510000-memory.dmp

    Filesize

    256KB

  • memory/2604-26-0x0000000070DE0000-0x000000007138B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-29-0x0000000070DE0000-0x000000007138B000-memory.dmp

    Filesize

    5.7MB

  • memory/2728-6-0x0000000000390000-0x000000000039A000-memory.dmp

    Filesize

    40KB

  • memory/2728-21-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-8-0x0000000005360000-0x00000000053C0000-memory.dmp

    Filesize

    384KB

  • memory/2728-7-0x00000000003A0000-0x00000000003AC000-memory.dmp

    Filesize

    48KB

  • memory/2728-0-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-5-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB

  • memory/2728-4-0x0000000000360000-0x0000000000372000-memory.dmp

    Filesize

    72KB

  • memory/2728-3-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-2-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB

  • memory/2728-1-0x0000000000240000-0x00000000002D4000-memory.dmp

    Filesize

    592KB