Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 09:35

General

  • Target

    recordatori...242146238.exe

  • Size

    569KB

  • MD5

    ceef1b2842c9b7d4d229628cc26d2566

  • SHA1

    f28ee10848e9d2fc0be3a5d296622ff292bcb5c6

  • SHA256

    b574d17071016f07f3485f62a3ada8e8557eaa3b21a32fe52e6e52be8cc7b2c1

  • SHA512

    8dd4e9e9a6c44cc526bf9b3e3662e59206bc93f8e35f030312791b2b35e2c333eeb6e41f837dfe1ffd93f38cea4076a0c011855432093d49fdc18d893090fc5b

  • SSDEEP

    12288:X2iN4yiRJU/WcDxL2ZCUWgxSwITM1iobNA1m2cHSDkAYb:X19FecxLxWcoRGm2U

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
    "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3388
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
        PID:1580
      • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
        "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:5044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\recordatori...242146238.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lojhutq0.1rz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1056-6-0x00000000051F0000-0x000000000520A000-memory.dmp

      Filesize

      104KB

    • memory/1056-3-0x0000000004D10000-0x0000000004DA2000-memory.dmp

      Filesize

      584KB

    • memory/1056-4-0x0000000004D00000-0x0000000004D10000-memory.dmp

      Filesize

      64KB

    • memory/1056-5-0x0000000004CD0000-0x0000000004CDA000-memory.dmp

      Filesize

      40KB

    • memory/1056-16-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1056-7-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1056-8-0x0000000004D00000-0x0000000004D10000-memory.dmp

      Filesize

      64KB

    • memory/1056-9-0x00000000051D0000-0x00000000051DC000-memory.dmp

      Filesize

      48KB

    • memory/1056-10-0x0000000007B60000-0x0000000007BC0000-memory.dmp

      Filesize

      384KB

    • memory/1056-11-0x000000000A2C0000-0x000000000A35C000-memory.dmp

      Filesize

      624KB

    • memory/1056-0-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1056-2-0x0000000005220000-0x00000000057C4000-memory.dmp

      Filesize

      5.6MB

    • memory/1056-1-0x0000000000270000-0x0000000000304000-memory.dmp

      Filesize

      592KB

    • memory/3388-29-0x0000000004DE0000-0x0000000004E46000-memory.dmp

      Filesize

      408KB

    • memory/3388-39-0x0000000004850000-0x0000000004860000-memory.dmp

      Filesize

      64KB

    • memory/3388-18-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3388-19-0x0000000004850000-0x0000000004860000-memory.dmp

      Filesize

      64KB

    • memory/3388-70-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3388-21-0x0000000004E90000-0x00000000054B8000-memory.dmp

      Filesize

      6.2MB

    • memory/3388-27-0x0000000004C40000-0x0000000004C62000-memory.dmp

      Filesize

      136KB

    • memory/3388-67-0x0000000006FC0000-0x0000000006FC8000-memory.dmp

      Filesize

      32KB

    • memory/3388-28-0x0000000004D00000-0x0000000004D66000-memory.dmp

      Filesize

      408KB

    • memory/3388-17-0x0000000000C50000-0x0000000000C86000-memory.dmp

      Filesize

      216KB

    • memory/3388-34-0x00000000055C0000-0x0000000005914000-memory.dmp

      Filesize

      3.3MB

    • memory/3388-35-0x0000000005990000-0x00000000059AE000-memory.dmp

      Filesize

      120KB

    • memory/3388-36-0x0000000005DA0000-0x0000000005DEC000-memory.dmp

      Filesize

      304KB

    • memory/3388-66-0x0000000006FD0000-0x0000000006FEA000-memory.dmp

      Filesize

      104KB

    • memory/3388-38-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3388-64-0x0000000006F80000-0x0000000006F8E000-memory.dmp

      Filesize

      56KB

    • memory/3388-40-0x0000000004850000-0x0000000004860000-memory.dmp

      Filesize

      64KB

    • memory/3388-65-0x0000000006F90000-0x0000000006FA4000-memory.dmp

      Filesize

      80KB

    • memory/3388-43-0x000000007FC10000-0x000000007FC20000-memory.dmp

      Filesize

      64KB

    • memory/3388-44-0x00000000059F0000-0x0000000005A22000-memory.dmp

      Filesize

      200KB

    • memory/3388-45-0x0000000070870000-0x00000000708BC000-memory.dmp

      Filesize

      304KB

    • memory/3388-55-0x00000000059D0000-0x00000000059EE000-memory.dmp

      Filesize

      120KB

    • memory/3388-56-0x0000000006BE0000-0x0000000006C83000-memory.dmp

      Filesize

      652KB

    • memory/3388-57-0x000000007FC10000-0x000000007FC20000-memory.dmp

      Filesize

      64KB

    • memory/3388-58-0x0000000007380000-0x00000000079FA000-memory.dmp

      Filesize

      6.5MB

    • memory/3388-59-0x0000000006D40000-0x0000000006D5A000-memory.dmp

      Filesize

      104KB

    • memory/3388-60-0x0000000006DA0000-0x0000000006DAA000-memory.dmp

      Filesize

      40KB

    • memory/3388-62-0x0000000007010000-0x00000000070A6000-memory.dmp

      Filesize

      600KB

    • memory/3388-63-0x0000000006DC0000-0x0000000006DD1000-memory.dmp

      Filesize

      68KB

    • memory/5044-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/5044-41-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/5044-37-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5044-15-0x0000000074E40000-0x00000000755F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5044-20-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/5044-71-0x00000000065C0000-0x0000000006610000-memory.dmp

      Filesize

      320KB

    • memory/5044-72-0x00000000067E0000-0x00000000069A2000-memory.dmp

      Filesize

      1.8MB