Analysis

  • max time kernel
    102s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/04/2025, 15:33

General

  • Target

    FACTURA Nº 7.2520 1º.exe

  • Size

    1013KB

  • MD5

    200d9fd5a05344273a986a42a29d6043

  • SHA1

    463c1215a8473d4c135af40a5c583544a32a3f17

  • SHA256

    e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a

  • SHA512

    16102a69aaf1289360f7551badf7b334a654481fb318d17b8d8c14004d325d92a052f70068ddc33fa005299fdbe89523cd67b09216d3a6a410736aa9b777db64

  • SSDEEP

    24576:jG8VwDHu09EfvV973tch85j+nJuhUwY+s6iA4GuaJjt8+:qyjvV97dcyjIJuJ26Id+

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7861423597:AAGuw8X75R5fZU_ucABf62dLoKBIKdyyem0/sendMessage?chat_id=7451270736

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Blocklisted process makes network request 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA Nº 7.2520 1º.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA Nº 7.2520 1º.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Muyans=gc -raw 'C:\Users\Admin\AppData\Roaming\varices\Pneumatolitic.Fib';$Hjspndings=$Muyans.SubString(72053,3);.$Hjspndings($Muyans)
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:1364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 2032
          4⤵
          • Program crash
          PID:216
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1364 -ip 1364
    1⤵
      PID:324

    Network

    MITRE ATT&CK Enterprise v16

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_heftcvv0.1ps.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\varices\Lyophilizer.Con

      Filesize

      400KB

      MD5

      c457123e080949ec00063dfac53cc939

      SHA1

      cf7a8c8c85e38cc5f1668aa22354dcdf87598ab6

      SHA256

      65b67401e21bac769fb1f4f03ebb41f6b47e85bdf476360082319aa0d32737e2

      SHA512

      b28e6283ba605d5df46bfeb11009fb875414b0fb22ea78c3ef1c0a52bebfe66261f7ab315713fa3ad8f2b30ce94ad2a084422b3931b303aa3dd06dcd6a1e2e3d

    • C:\Users\Admin\AppData\Roaming\varices\Pneumatolitic.Fib

      Filesize

      70KB

      MD5

      9e7e0b03768d2807c27c66ccbdbc1bdd

      SHA1

      8904168aa88dc30a0a347429a441709c159a5234

      SHA256

      53b64aa048464f619ed0f4027a0f8efa7d03c715d15e9521ff68ed40d2df77b2

      SHA512

      66da94e4e3c662f80b4943cee0aab295e0c14f0bb9487f2c532cca845ba75b6d30a9b0d0b9a23d5fefdcee7492f083aacc9d2f4f7257d92f2daf375fef61d450

    • memory/1364-86-0x0000000001000000-0x0000000002254000-memory.dmp

      Filesize

      18.3MB

    • memory/1364-82-0x0000000001000000-0x0000000002254000-memory.dmp

      Filesize

      18.3MB

    • memory/4472-54-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-58-0x00000000074C0000-0x00000000074D1000-memory.dmp

      Filesize

      68KB

    • memory/4472-22-0x00000000057A0000-0x0000000005806000-memory.dmp

      Filesize

      408KB

    • memory/4472-20-0x0000000004F30000-0x0000000004F52000-memory.dmp

      Filesize

      136KB

    • memory/4472-32-0x0000000005810000-0x0000000005B64000-memory.dmp

      Filesize

      3.3MB

    • memory/4472-33-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

      Filesize

      120KB

    • memory/4472-34-0x0000000005E20000-0x0000000005E6C000-memory.dmp

      Filesize

      304KB

    • memory/4472-35-0x0000000006F70000-0x0000000007006000-memory.dmp

      Filesize

      600KB

    • memory/4472-36-0x0000000006310000-0x000000000632A000-memory.dmp

      Filesize

      104KB

    • memory/4472-37-0x0000000006360000-0x0000000006382000-memory.dmp

      Filesize

      136KB

    • memory/4472-38-0x0000000007640000-0x0000000007BE4000-memory.dmp

      Filesize

      5.6MB

    • memory/4472-19-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-40-0x0000000008270000-0x00000000088EA000-memory.dmp

      Filesize

      6.5MB

    • memory/4472-42-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-41-0x00000000071F0000-0x0000000007222000-memory.dmp

      Filesize

      200KB

    • memory/4472-43-0x0000000070270000-0x00000000702BC000-memory.dmp

      Filesize

      304KB

    • memory/4472-53-0x0000000007230000-0x000000000724E000-memory.dmp

      Filesize

      120KB

    • memory/4472-15-0x0000000073DEE000-0x0000000073DEF000-memory.dmp

      Filesize

      4KB

    • memory/4472-56-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-55-0x0000000007260000-0x0000000007303000-memory.dmp

      Filesize

      652KB

    • memory/4472-57-0x0000000007360000-0x000000000736A000-memory.dmp

      Filesize

      40KB

    • memory/4472-21-0x0000000005730000-0x0000000005796000-memory.dmp

      Filesize

      408KB

    • memory/4472-59-0x0000000007500000-0x000000000750E000-memory.dmp

      Filesize

      56KB

    • memory/4472-60-0x0000000007510000-0x0000000007524000-memory.dmp

      Filesize

      80KB

    • memory/4472-61-0x0000000007570000-0x000000000758A000-memory.dmp

      Filesize

      104KB

    • memory/4472-62-0x0000000007540000-0x0000000007548000-memory.dmp

      Filesize

      32KB

    • memory/4472-63-0x0000000007570000-0x000000000759A000-memory.dmp

      Filesize

      168KB

    • memory/4472-64-0x00000000075A0000-0x00000000075C4000-memory.dmp

      Filesize

      144KB

    • memory/4472-65-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-67-0x0000000073DEE000-0x0000000073DEF000-memory.dmp

      Filesize

      4KB

    • memory/4472-68-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-69-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-18-0x0000000005090000-0x00000000056B8000-memory.dmp

      Filesize

      6.2MB

    • memory/4472-71-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-72-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-73-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-74-0x00000000088F0000-0x000000000D572000-memory.dmp

      Filesize

      76.5MB

    • memory/4472-75-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-76-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-78-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-17-0x0000000073DE0000-0x0000000074590000-memory.dmp

      Filesize

      7.7MB

    • memory/4472-16-0x00000000024D0000-0x0000000002506000-memory.dmp

      Filesize

      216KB