Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 09:28

General

  • Target

    recordatori...242146238.exe

  • Size

    569KB

  • MD5

    ceef1b2842c9b7d4d229628cc26d2566

  • SHA1

    f28ee10848e9d2fc0be3a5d296622ff292bcb5c6

  • SHA256

    b574d17071016f07f3485f62a3ada8e8557eaa3b21a32fe52e6e52be8cc7b2c1

  • SHA512

    8dd4e9e9a6c44cc526bf9b3e3662e59206bc93f8e35f030312791b2b35e2c333eeb6e41f837dfe1ffd93f38cea4076a0c011855432093d49fdc18d893090fc5b

  • SSDEEP

    12288:X2iN4yiRJU/WcDxL2ZCUWgxSwITM1iobNA1m2cHSDkAYb:X19FecxLxWcoRGm2U

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
    "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\recordatori...242146238.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0ujgkzp.5xh.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2196-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2196-15-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-59-0x0000000006430000-0x00000000065F2000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-58-0x0000000006210000-0x0000000006260000-memory.dmp

    Filesize

    320KB

  • memory/2196-57-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-65-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/2196-20-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/2724-54-0x00000000077D0000-0x00000000077DA000-memory.dmp

    Filesize

    40KB

  • memory/2724-55-0x00000000079E0000-0x0000000007A76000-memory.dmp

    Filesize

    600KB

  • memory/2724-67-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2724-64-0x0000000007AA0000-0x0000000007AA8000-memory.dmp

    Filesize

    32KB

  • memory/2724-63-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

    Filesize

    104KB

  • memory/2724-62-0x00000000079C0000-0x00000000079D4000-memory.dmp

    Filesize

    80KB

  • memory/2724-34-0x0000000006070000-0x00000000060D6000-memory.dmp

    Filesize

    408KB

  • memory/2724-17-0x0000000002B10000-0x0000000002B46000-memory.dmp

    Filesize

    216KB

  • memory/2724-18-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2724-19-0x0000000005620000-0x0000000005C48000-memory.dmp

    Filesize

    6.2MB

  • memory/2724-60-0x00000000079B0000-0x00000000079BE000-memory.dmp

    Filesize

    56KB

  • memory/2724-21-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

    Filesize

    64KB

  • memory/2724-22-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

    Filesize

    64KB

  • memory/2724-23-0x0000000005470000-0x0000000005492000-memory.dmp

    Filesize

    136KB

  • memory/2724-24-0x0000000005C50000-0x0000000005CB6000-memory.dmp

    Filesize

    408KB

  • memory/2724-56-0x0000000007960000-0x0000000007971000-memory.dmp

    Filesize

    68KB

  • memory/2724-61-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2724-38-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

    Filesize

    64KB

  • memory/2724-36-0x00000000051D0000-0x00000000051EE000-memory.dmp

    Filesize

    120KB

  • memory/2724-37-0x00000000064F0000-0x000000000653C000-memory.dmp

    Filesize

    304KB

  • memory/2724-35-0x00000000060E0000-0x0000000006434000-memory.dmp

    Filesize

    3.3MB

  • memory/2724-39-0x0000000006A10000-0x0000000006A42000-memory.dmp

    Filesize

    200KB

  • memory/2724-40-0x0000000070860000-0x00000000708AC000-memory.dmp

    Filesize

    304KB

  • memory/2724-50-0x00000000069F0000-0x0000000006A0E000-memory.dmp

    Filesize

    120KB

  • memory/2724-51-0x0000000007630000-0x00000000076D3000-memory.dmp

    Filesize

    652KB

  • memory/2724-52-0x0000000007DA0000-0x000000000841A000-memory.dmp

    Filesize

    6.5MB

  • memory/2724-53-0x0000000007760000-0x000000000777A000-memory.dmp

    Filesize

    104KB

  • memory/3668-8-0x0000000005170000-0x0000000005180000-memory.dmp

    Filesize

    64KB

  • memory/3668-10-0x0000000007D80000-0x0000000007DE0000-memory.dmp

    Filesize

    384KB

  • memory/3668-7-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3668-6-0x0000000005310000-0x000000000532A000-memory.dmp

    Filesize

    104KB

  • memory/3668-5-0x00000000050B0000-0x00000000050BA000-memory.dmp

    Filesize

    40KB

  • memory/3668-4-0x0000000005170000-0x0000000005180000-memory.dmp

    Filesize

    64KB

  • memory/3668-3-0x0000000004EE0000-0x0000000004F72000-memory.dmp

    Filesize

    584KB

  • memory/3668-9-0x0000000006470000-0x000000000647C000-memory.dmp

    Filesize

    48KB

  • memory/3668-16-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3668-2-0x0000000005540000-0x0000000005AE4000-memory.dmp

    Filesize

    5.6MB

  • memory/3668-1-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3668-0-0x00000000004B0000-0x0000000000544000-memory.dmp

    Filesize

    592KB

  • memory/3668-11-0x000000000A4F0000-0x000000000A58C000-memory.dmp

    Filesize

    624KB