Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2023 09:28

General

  • Target

    recordatori...242146238.exe

  • Size

    569KB

  • MD5

    ceef1b2842c9b7d4d229628cc26d2566

  • SHA1

    f28ee10848e9d2fc0be3a5d296622ff292bcb5c6

  • SHA256

    b574d17071016f07f3485f62a3ada8e8557eaa3b21a32fe52e6e52be8cc7b2c1

  • SHA512

    8dd4e9e9a6c44cc526bf9b3e3662e59206bc93f8e35f030312791b2b35e2c333eeb6e41f837dfe1ffd93f38cea4076a0c011855432093d49fdc18d893090fc5b

  • SSDEEP

    12288:X2iN4yiRJU/WcDxL2ZCUWgxSwITM1iobNA1m2cHSDkAYb:X19FecxLxWcoRGm2U

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
    "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1432
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vd3uccjg.5zb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1304-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1304-55-0x00000000068D0000-0x0000000006A92000-memory.dmp

    Filesize

    1.8MB

  • memory/1304-52-0x00000000066B0000-0x0000000006700000-memory.dmp

    Filesize

    320KB

  • memory/1304-37-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1304-15-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1432-29-0x00000000059B0000-0x0000000005D04000-memory.dmp

    Filesize

    3.3MB

  • memory/1432-36-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

    Filesize

    64KB

  • memory/1432-66-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1432-64-0x0000000007610000-0x0000000007618000-memory.dmp

    Filesize

    32KB

  • memory/1432-63-0x0000000007630000-0x000000000764A000-memory.dmp

    Filesize

    104KB

  • memory/1432-62-0x0000000007530000-0x0000000007544000-memory.dmp

    Filesize

    80KB

  • memory/1432-61-0x0000000007520000-0x000000000752E000-memory.dmp

    Filesize

    56KB

  • memory/1432-14-0x00000000049E0000-0x0000000004A16000-memory.dmp

    Filesize

    216KB

  • memory/1432-60-0x00000000074F0000-0x0000000007501000-memory.dmp

    Filesize

    68KB

  • memory/1432-59-0x0000000007570000-0x0000000007606000-memory.dmp

    Filesize

    600KB

  • memory/1432-17-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1432-18-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

    Filesize

    64KB

  • memory/1432-19-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

    Filesize

    64KB

  • memory/1432-20-0x00000000050F0000-0x0000000005718000-memory.dmp

    Filesize

    6.2MB

  • memory/1432-21-0x0000000004EE0000-0x0000000004F02000-memory.dmp

    Filesize

    136KB

  • memory/1432-22-0x0000000004F80000-0x0000000004FE6000-memory.dmp

    Filesize

    408KB

  • memory/1432-23-0x0000000005790000-0x00000000057F6000-memory.dmp

    Filesize

    408KB

  • memory/1432-58-0x0000000007360000-0x000000000736A000-memory.dmp

    Filesize

    40KB

  • memory/1432-54-0x0000000007300000-0x000000000731A000-memory.dmp

    Filesize

    104KB

  • memory/1432-34-0x0000000005FD0000-0x0000000005FEE000-memory.dmp

    Filesize

    120KB

  • memory/1432-35-0x0000000006060000-0x00000000060AC000-memory.dmp

    Filesize

    304KB

  • memory/1432-57-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

    Filesize

    64KB

  • memory/1432-56-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

    Filesize

    64KB

  • memory/1432-38-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1432-39-0x0000000004D50000-0x0000000004D82000-memory.dmp

    Filesize

    200KB

  • memory/1432-40-0x0000000070A40000-0x0000000070A8C000-memory.dmp

    Filesize

    304KB

  • memory/1432-50-0x0000000004D30000-0x0000000004D4E000-memory.dmp

    Filesize

    120KB

  • memory/1432-51-0x00000000071F0000-0x0000000007293000-memory.dmp

    Filesize

    652KB

  • memory/1432-53-0x0000000007960000-0x0000000007FDA000-memory.dmp

    Filesize

    6.5MB

  • memory/2276-16-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2276-3-0x00000000059C0000-0x0000000005A52000-memory.dmp

    Filesize

    584KB

  • memory/2276-1-0x0000000000F90000-0x0000000001024000-memory.dmp

    Filesize

    592KB

  • memory/2276-7-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2276-0-0x0000000075010000-0x00000000757C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2276-4-0x00000000059B0000-0x00000000059C0000-memory.dmp

    Filesize

    64KB

  • memory/2276-2-0x0000000006060000-0x0000000006604000-memory.dmp

    Filesize

    5.6MB

  • memory/2276-5-0x0000000005BA0000-0x0000000005BAA000-memory.dmp

    Filesize

    40KB

  • memory/2276-6-0x0000000005E80000-0x0000000005E9A000-memory.dmp

    Filesize

    104KB

  • memory/2276-11-0x000000000AFE0000-0x000000000B07C000-memory.dmp

    Filesize

    624KB

  • memory/2276-10-0x0000000008870000-0x00000000088D0000-memory.dmp

    Filesize

    384KB

  • memory/2276-9-0x0000000005EA0000-0x0000000005EAC000-memory.dmp

    Filesize

    48KB

  • memory/2276-8-0x00000000059B0000-0x00000000059C0000-memory.dmp

    Filesize

    64KB