Analysis

  • max time kernel
    154s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 06:11

General

  • Target

    factura.PDF.exe

  • Size

    571KB

  • MD5

    2f7967cefedc5eb6dca68286a466984c

  • SHA1

    27afb566469074ab421e10ba7b269202d78ce3a3

  • SHA256

    cb84aa32b87319aceaca7792a356f57030077830811a7fa0ea045a67afa62b5e

  • SHA512

    07b2c65e00ff8549d613e7723244e4e3a1e22b084bf0537d084bc2d82b886651de448f64a2b269b8bdd43fe7cd511e5c6dc9f34cebb5a63df93db133339f0ff6

  • SSDEEP

    12288:hLTiSAx5PWPQIOlAiayAlrjDBEm0tWSd+IglYI4j8a4:hv7Ax5uPDEsVjHEgqbj8b

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:468
    • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xxdmgerv.1xz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/468-54-0x0000000007D20000-0x0000000007D3A000-memory.dmp

    Filesize

    104KB

  • memory/468-40-0x000000007F380000-0x000000007F390000-memory.dmp

    Filesize

    64KB

  • memory/468-34-0x0000000005760000-0x000000000577E000-memory.dmp

    Filesize

    120KB

  • memory/468-60-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/468-35-0x0000000006A30000-0x0000000006A7C000-memory.dmp

    Filesize

    304KB

  • memory/468-59-0x0000000007FA0000-0x0000000008036000-memory.dmp

    Filesize

    600KB

  • memory/468-62-0x0000000007F50000-0x0000000007F5E000-memory.dmp

    Filesize

    56KB

  • memory/468-57-0x0000000007D90000-0x0000000007D9A000-memory.dmp

    Filesize

    40KB

  • memory/468-63-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/468-64-0x0000000007F60000-0x0000000007F74000-memory.dmp

    Filesize

    80KB

  • memory/468-53-0x0000000008360000-0x00000000089DA000-memory.dmp

    Filesize

    6.5MB

  • memory/468-69-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/468-13-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/468-52-0x0000000007C10000-0x0000000007CB3000-memory.dmp

    Filesize

    652KB

  • memory/468-15-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/468-36-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/468-51-0x0000000006F80000-0x0000000006F9E000-memory.dmp

    Filesize

    120KB

  • memory/468-19-0x0000000005B00000-0x0000000006128000-memory.dmp

    Filesize

    6.2MB

  • memory/468-66-0x0000000008040000-0x0000000008048000-memory.dmp

    Filesize

    32KB

  • memory/468-21-0x0000000006280000-0x00000000062A2000-memory.dmp

    Filesize

    136KB

  • memory/468-22-0x0000000006320000-0x0000000006386000-memory.dmp

    Filesize

    408KB

  • memory/468-61-0x0000000007F20000-0x0000000007F31000-memory.dmp

    Filesize

    68KB

  • memory/468-28-0x0000000006390000-0x00000000063F6000-memory.dmp

    Filesize

    408KB

  • memory/468-33-0x0000000006500000-0x0000000006854000-memory.dmp

    Filesize

    3.3MB

  • memory/468-41-0x00000000700C0000-0x000000007010C000-memory.dmp

    Filesize

    304KB

  • memory/468-39-0x00000000079D0000-0x0000000007A02000-memory.dmp

    Filesize

    200KB

  • memory/468-16-0x0000000005430000-0x0000000005466000-memory.dmp

    Filesize

    216KB

  • memory/468-37-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/468-65-0x0000000008060000-0x000000000807A000-memory.dmp

    Filesize

    104KB

  • memory/3408-0-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-3-0x00000000058A0000-0x0000000005E44000-memory.dmp

    Filesize

    5.6MB

  • memory/3408-1-0x00000000007F0000-0x0000000000884000-memory.dmp

    Filesize

    592KB

  • memory/3408-18-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-2-0x0000000002B70000-0x0000000002B80000-memory.dmp

    Filesize

    64KB

  • memory/3408-11-0x0000000006850000-0x00000000068B0000-memory.dmp

    Filesize

    384KB

  • memory/3408-5-0x00000000055A0000-0x000000000563C000-memory.dmp

    Filesize

    624KB

  • memory/3408-10-0x0000000005840000-0x000000000584C000-memory.dmp

    Filesize

    48KB

  • memory/3408-9-0x0000000005820000-0x000000000582A000-memory.dmp

    Filesize

    40KB

  • memory/3408-8-0x0000000002B70000-0x0000000002B80000-memory.dmp

    Filesize

    64KB

  • memory/3408-7-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-6-0x00000000054F0000-0x0000000005502000-memory.dmp

    Filesize

    72KB

  • memory/3408-4-0x00000000053E0000-0x0000000005472000-memory.dmp

    Filesize

    584KB

  • memory/4048-14-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4048-58-0x00000000063C0000-0x00000000063CA000-memory.dmp

    Filesize

    40KB

  • memory/4048-56-0x0000000006410000-0x00000000065D2000-memory.dmp

    Filesize

    1.8MB

  • memory/4048-55-0x00000000061F0000-0x0000000006240000-memory.dmp

    Filesize

    320KB

  • memory/4048-38-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4048-20-0x0000000005060000-0x0000000005070000-memory.dmp

    Filesize

    64KB

  • memory/4048-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4048-70-0x0000000005060000-0x0000000005070000-memory.dmp

    Filesize

    64KB