Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 09:28

General

  • Target

    recordatori...242146238.exe

  • Size

    569KB

  • MD5

    ceef1b2842c9b7d4d229628cc26d2566

  • SHA1

    f28ee10848e9d2fc0be3a5d296622ff292bcb5c6

  • SHA256

    b574d17071016f07f3485f62a3ada8e8557eaa3b21a32fe52e6e52be8cc7b2c1

  • SHA512

    8dd4e9e9a6c44cc526bf9b3e3662e59206bc93f8e35f030312791b2b35e2c333eeb6e41f837dfe1ffd93f38cea4076a0c011855432093d49fdc18d893090fc5b

  • SSDEEP

    12288:X2iN4yiRJU/WcDxL2ZCUWgxSwITM1iobNA1m2cHSDkAYb:X19FecxLxWcoRGm2U

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
    "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\recordatori...242146238.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_phpsf3uc.0ob.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1228-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1228-56-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1228-58-0x00000000060D0000-0x0000000006120000-memory.dmp

    Filesize

    320KB

  • memory/1228-60-0x00000000062F0000-0x00000000064B2000-memory.dmp

    Filesize

    1.8MB

  • memory/1228-17-0x0000000004E30000-0x0000000004E40000-memory.dmp

    Filesize

    64KB

  • memory/1228-61-0x0000000004E30000-0x0000000004E40000-memory.dmp

    Filesize

    64KB

  • memory/1228-16-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4028-5-0x0000000005680000-0x000000000568A000-memory.dmp

    Filesize

    40KB

  • memory/4028-10-0x0000000008560000-0x00000000085C0000-memory.dmp

    Filesize

    384KB

  • memory/4028-11-0x000000000ACC0000-0x000000000AD5C000-memory.dmp

    Filesize

    624KB

  • memory/4028-9-0x0000000005840000-0x000000000584C000-memory.dmp

    Filesize

    48KB

  • memory/4028-8-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/4028-15-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4028-7-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4028-6-0x0000000005820000-0x000000000583A000-memory.dmp

    Filesize

    104KB

  • memory/4028-0-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4028-4-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/4028-3-0x0000000005700000-0x0000000005792000-memory.dmp

    Filesize

    584KB

  • memory/4028-2-0x0000000005CB0000-0x0000000006254000-memory.dmp

    Filesize

    5.6MB

  • memory/4028-1-0x0000000000C30000-0x0000000000CC4000-memory.dmp

    Filesize

    592KB

  • memory/4116-29-0x00000000055F0000-0x0000000005656000-memory.dmp

    Filesize

    408KB

  • memory/4116-55-0x00000000078C0000-0x00000000078CA000-memory.dmp

    Filesize

    40KB

  • memory/4116-31-0x0000000005EC0000-0x0000000005F26000-memory.dmp

    Filesize

    408KB

  • memory/4116-22-0x0000000002CC0000-0x0000000002CD0000-memory.dmp

    Filesize

    64KB

  • memory/4116-35-0x0000000006050000-0x00000000063A4000-memory.dmp

    Filesize

    3.3MB

  • memory/4116-36-0x0000000006540000-0x000000000655E000-memory.dmp

    Filesize

    120KB

  • memory/4116-37-0x0000000006590000-0x00000000065DC000-memory.dmp

    Filesize

    304KB

  • memory/4116-38-0x0000000002CC0000-0x0000000002CD0000-memory.dmp

    Filesize

    64KB

  • memory/4116-39-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

    Filesize

    64KB

  • memory/4116-40-0x0000000006B10000-0x0000000006B42000-memory.dmp

    Filesize

    200KB

  • memory/4116-41-0x0000000070850000-0x000000007089C000-memory.dmp

    Filesize

    304KB

  • memory/4116-51-0x0000000006AF0000-0x0000000006B0E000-memory.dmp

    Filesize

    120KB

  • memory/4116-52-0x0000000007710000-0x00000000077B3000-memory.dmp

    Filesize

    652KB

  • memory/4116-53-0x0000000007E90000-0x000000000850A000-memory.dmp

    Filesize

    6.5MB

  • memory/4116-54-0x0000000007850000-0x000000000786A000-memory.dmp

    Filesize

    104KB

  • memory/4116-23-0x0000000005550000-0x0000000005572000-memory.dmp

    Filesize

    136KB

  • memory/4116-21-0x00000000056A0000-0x0000000005CC8000-memory.dmp

    Filesize

    6.2MB

  • memory/4116-57-0x0000000007AD0000-0x0000000007B66000-memory.dmp

    Filesize

    600KB

  • memory/4116-20-0x0000000002CC0000-0x0000000002CD0000-memory.dmp

    Filesize

    64KB

  • memory/4116-59-0x0000000007A70000-0x0000000007A81000-memory.dmp

    Filesize

    68KB

  • memory/4116-19-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4116-18-0x0000000002C20000-0x0000000002C56000-memory.dmp

    Filesize

    216KB

  • memory/4116-62-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4116-63-0x0000000007AA0000-0x0000000007AAE000-memory.dmp

    Filesize

    56KB

  • memory/4116-64-0x0000000007AB0000-0x0000000007AC4000-memory.dmp

    Filesize

    80KB

  • memory/4116-65-0x0000000007BA0000-0x0000000007BBA000-memory.dmp

    Filesize

    104KB

  • memory/4116-66-0x0000000007B90000-0x0000000007B98000-memory.dmp

    Filesize

    32KB

  • memory/4116-67-0x0000000002CC0000-0x0000000002CD0000-memory.dmp

    Filesize

    64KB

  • memory/4116-69-0x0000000074E40000-0x00000000755F0000-memory.dmp

    Filesize

    7.7MB