Analysis

  • max time kernel
    118s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 06:11

General

  • Target

    factura.PDF.exe

  • Size

    571KB

  • MD5

    2f7967cefedc5eb6dca68286a466984c

  • SHA1

    27afb566469074ab421e10ba7b269202d78ce3a3

  • SHA256

    cb84aa32b87319aceaca7792a356f57030077830811a7fa0ea045a67afa62b5e

  • SHA512

    07b2c65e00ff8549d613e7723244e4e3a1e22b084bf0537d084bc2d82b886651de448f64a2b269b8bdd43fe7cd511e5c6dc9f34cebb5a63df93db133339f0ff6

  • SSDEEP

    12288:hLTiSAx5PWPQIOlAiayAlrjDBEm0tWSd+IglYI4j8a4:hv7Ax5uPDEsVjHEgqbj8b

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-27-0x0000000070640000-0x0000000070BEB000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-31-0x0000000070640000-0x0000000070BEB000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-30-0x0000000002720000-0x0000000002760000-memory.dmp

    Filesize

    256KB

  • memory/2664-29-0x0000000002720000-0x0000000002760000-memory.dmp

    Filesize

    256KB

  • memory/2664-28-0x0000000070640000-0x0000000070BEB000-memory.dmp

    Filesize

    5.7MB

  • memory/2776-23-0x0000000074CD0000-0x00000000753BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2776-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-33-0x0000000004A50000-0x0000000004A90000-memory.dmp

    Filesize

    256KB

  • memory/2776-32-0x0000000074CD0000-0x00000000753BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2776-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2776-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-26-0x0000000004A50000-0x0000000004A90000-memory.dmp

    Filesize

    256KB

  • memory/3064-22-0x0000000074CD0000-0x00000000753BE000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-0-0x0000000000FA0000-0x0000000001034000-memory.dmp

    Filesize

    592KB

  • memory/3064-6-0x0000000000410000-0x000000000041A000-memory.dmp

    Filesize

    40KB

  • memory/3064-5-0x0000000004E60000-0x0000000004EA0000-memory.dmp

    Filesize

    256KB

  • memory/3064-4-0x0000000074CD0000-0x00000000753BE000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-3-0x0000000000300000-0x0000000000312000-memory.dmp

    Filesize

    72KB

  • memory/3064-2-0x0000000004E60000-0x0000000004EA0000-memory.dmp

    Filesize

    256KB

  • memory/3064-1-0x0000000074CD0000-0x00000000753BE000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-8-0x00000000056E0000-0x0000000005740000-memory.dmp

    Filesize

    384KB

  • memory/3064-7-0x0000000000420000-0x000000000042C000-memory.dmp

    Filesize

    48KB