Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 06:11

General

  • Target

    factura.PDF.exe

  • Size

    571KB

  • MD5

    2f7967cefedc5eb6dca68286a466984c

  • SHA1

    27afb566469074ab421e10ba7b269202d78ce3a3

  • SHA256

    cb84aa32b87319aceaca7792a356f57030077830811a7fa0ea045a67afa62b5e

  • SHA512

    07b2c65e00ff8549d613e7723244e4e3a1e22b084bf0537d084bc2d82b886651de448f64a2b269b8bdd43fe7cd511e5c6dc9f34cebb5a63df93db133339f0ff6

  • SSDEEP

    12288:hLTiSAx5PWPQIOlAiayAlrjDBEm0tWSd+IglYI4j8a4:hv7Ax5uPDEsVjHEgqbj8b

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
        PID:2744
      • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1120-30-0x00000000714A0000-0x0000000071A4B000-memory.dmp

      Filesize

      5.7MB

    • memory/1120-26-0x00000000714A0000-0x0000000071A4B000-memory.dmp

      Filesize

      5.7MB

    • memory/1120-27-0x00000000714A0000-0x0000000071A4B000-memory.dmp

      Filesize

      5.7MB

    • memory/1120-28-0x0000000002500000-0x0000000002540000-memory.dmp

      Filesize

      256KB

    • memory/1120-29-0x0000000002500000-0x0000000002540000-memory.dmp

      Filesize

      256KB

    • memory/1496-3-0x00000000003B0000-0x00000000003C2000-memory.dmp

      Filesize

      72KB

    • memory/1496-6-0x00000000003D0000-0x00000000003DA000-memory.dmp

      Filesize

      40KB

    • memory/1496-7-0x00000000003E0000-0x00000000003EC000-memory.dmp

      Filesize

      48KB

    • memory/1496-8-0x0000000005140000-0x00000000051A0000-memory.dmp

      Filesize

      384KB

    • memory/1496-5-0x0000000004370000-0x00000000043B0000-memory.dmp

      Filesize

      256KB

    • memory/1496-4-0x00000000749F0000-0x00000000750DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1496-21-0x00000000749F0000-0x00000000750DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1496-0-0x00000000001A0000-0x0000000000234000-memory.dmp

      Filesize

      592KB

    • memory/1496-2-0x0000000004370000-0x00000000043B0000-memory.dmp

      Filesize

      256KB

    • memory/1496-1-0x00000000749F0000-0x00000000750DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2748-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2748-18-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-20-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-24-0x00000000749F0000-0x00000000750DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2748-25-0x00000000006C0000-0x0000000000700000-memory.dmp

      Filesize

      256KB

    • memory/2748-16-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-11-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-9-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2748-31-0x00000000749F0000-0x00000000750DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2748-32-0x00000000006C0000-0x0000000000700000-memory.dmp

      Filesize

      256KB