Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 06:11

General

  • Target

    factura.PDF.exe

  • Size

    571KB

  • MD5

    2f7967cefedc5eb6dca68286a466984c

  • SHA1

    27afb566469074ab421e10ba7b269202d78ce3a3

  • SHA256

    cb84aa32b87319aceaca7792a356f57030077830811a7fa0ea045a67afa62b5e

  • SHA512

    07b2c65e00ff8549d613e7723244e4e3a1e22b084bf0537d084bc2d82b886651de448f64a2b269b8bdd43fe7cd511e5c6dc9f34cebb5a63df93db133339f0ff6

  • SSDEEP

    12288:hLTiSAx5PWPQIOlAiayAlrjDBEm0tWSd+IglYI4j8a4:hv7Ax5uPDEsVjHEgqbj8b

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:772
    • C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kgyp0zsy.q23.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/772-57-0x00000000076E0000-0x0000000007776000-memory.dmp

    Filesize

    600KB

  • memory/772-56-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/772-71-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/772-36-0x0000000006200000-0x000000000624C000-memory.dmp

    Filesize

    304KB

  • memory/772-67-0x0000000007780000-0x0000000007788000-memory.dmp

    Filesize

    32KB

  • memory/772-66-0x00000000077A0000-0x00000000077BA000-memory.dmp

    Filesize

    104KB

  • memory/772-35-0x0000000004EA0000-0x0000000004EBE000-memory.dmp

    Filesize

    120KB

  • memory/772-65-0x00000000076A0000-0x00000000076B4000-memory.dmp

    Filesize

    80KB

  • memory/772-63-0x0000000007690000-0x000000000769E000-memory.dmp

    Filesize

    56KB

  • memory/772-64-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/772-59-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/772-58-0x0000000007660000-0x0000000007671000-memory.dmp

    Filesize

    68KB

  • memory/772-13-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/772-55-0x00000000074D0000-0x00000000074DA000-memory.dmp

    Filesize

    40KB

  • memory/772-15-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/772-16-0x0000000002820000-0x0000000002856000-memory.dmp

    Filesize

    216KB

  • memory/772-18-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/772-53-0x0000000007AA0000-0x000000000811A000-memory.dmp

    Filesize

    6.5MB

  • memory/772-34-0x0000000005AE0000-0x0000000005E34000-memory.dmp

    Filesize

    3.3MB

  • memory/772-54-0x0000000007460000-0x000000000747A000-memory.dmp

    Filesize

    104KB

  • memory/772-23-0x0000000005120000-0x0000000005186000-memory.dmp

    Filesize

    408KB

  • memory/772-24-0x0000000005810000-0x0000000005876000-memory.dmp

    Filesize

    408KB

  • memory/772-22-0x0000000005080000-0x00000000050A2000-memory.dmp

    Filesize

    136KB

  • memory/772-52-0x0000000007360000-0x0000000007403000-memory.dmp

    Filesize

    652KB

  • memory/772-20-0x00000000051E0000-0x0000000005808000-memory.dmp

    Filesize

    6.2MB

  • memory/772-51-0x00000000066F0000-0x000000000670E000-memory.dmp

    Filesize

    120KB

  • memory/772-41-0x0000000070540000-0x000000007058C000-memory.dmp

    Filesize

    304KB

  • memory/772-37-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/772-39-0x000000007F6C0000-0x000000007F6D0000-memory.dmp

    Filesize

    64KB

  • memory/772-40-0x0000000006710000-0x0000000006742000-memory.dmp

    Filesize

    200KB

  • memory/908-9-0x0000000005E70000-0x0000000005E7A000-memory.dmp

    Filesize

    40KB

  • memory/908-10-0x0000000005E80000-0x0000000005E8C000-memory.dmp

    Filesize

    48KB

  • memory/908-4-0x00000000058E0000-0x0000000005972000-memory.dmp

    Filesize

    584KB

  • memory/908-5-0x0000000005980000-0x0000000005A1C000-memory.dmp

    Filesize

    624KB

  • memory/908-2-0x00000000058D0000-0x00000000058E0000-memory.dmp

    Filesize

    64KB

  • memory/908-19-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/908-11-0x0000000006C60000-0x0000000006CC0000-memory.dmp

    Filesize

    384KB

  • memory/908-6-0x0000000005880000-0x0000000005892000-memory.dmp

    Filesize

    72KB

  • memory/908-0-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/908-3-0x0000000005E90000-0x0000000006434000-memory.dmp

    Filesize

    5.6MB

  • memory/908-7-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/908-8-0x00000000058D0000-0x00000000058E0000-memory.dmp

    Filesize

    64KB

  • memory/908-1-0x0000000000C30000-0x0000000000CC4000-memory.dmp

    Filesize

    592KB

  • memory/1156-14-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/1156-62-0x0000000006760000-0x000000000676A000-memory.dmp

    Filesize

    40KB

  • memory/1156-38-0x0000000074A80000-0x0000000075230000-memory.dmp

    Filesize

    7.7MB

  • memory/1156-21-0x0000000005660000-0x0000000005670000-memory.dmp

    Filesize

    64KB

  • memory/1156-60-0x00000000065A0000-0x00000000065F0000-memory.dmp

    Filesize

    320KB

  • memory/1156-61-0x00000000067C0000-0x0000000006982000-memory.dmp

    Filesize

    1.8MB

  • memory/1156-68-0x0000000005660000-0x0000000005670000-memory.dmp

    Filesize

    64KB

  • memory/1156-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB