Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 09:36

General

  • Target

    recordatori...242146238.exe

  • Size

    569KB

  • MD5

    ceef1b2842c9b7d4d229628cc26d2566

  • SHA1

    f28ee10848e9d2fc0be3a5d296622ff292bcb5c6

  • SHA256

    b574d17071016f07f3485f62a3ada8e8557eaa3b21a32fe52e6e52be8cc7b2c1

  • SHA512

    8dd4e9e9a6c44cc526bf9b3e3662e59206bc93f8e35f030312791b2b35e2c333eeb6e41f837dfe1ffd93f38cea4076a0c011855432093d49fdc18d893090fc5b

  • SSDEEP

    12288:X2iN4yiRJU/WcDxL2ZCUWgxSwITM1iobNA1m2cHSDkAYb:X19FecxLxWcoRGm2U

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
    "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2528
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
        PID:2768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1884-6-0x00000000006B0000-0x00000000006BC000-memory.dmp

      Filesize

      48KB

    • memory/1884-0-0x0000000074300000-0x00000000749EE000-memory.dmp

      Filesize

      6.9MB

    • memory/1884-2-0x0000000004B20000-0x0000000004B60000-memory.dmp

      Filesize

      256KB

    • memory/1884-3-0x0000000000700000-0x000000000071A000-memory.dmp

      Filesize

      104KB

    • memory/1884-4-0x0000000074300000-0x00000000749EE000-memory.dmp

      Filesize

      6.9MB

    • memory/1884-5-0x0000000004B20000-0x0000000004B60000-memory.dmp

      Filesize

      256KB

    • memory/1884-1-0x00000000002D0000-0x0000000000364000-memory.dmp

      Filesize

      592KB

    • memory/1884-7-0x0000000007D10000-0x0000000007D70000-memory.dmp

      Filesize

      384KB

    • memory/1884-23-0x0000000074300000-0x00000000749EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2500-33-0x00000000700B0000-0x000000007065B000-memory.dmp

      Filesize

      5.7MB

    • memory/2500-29-0x00000000700B0000-0x000000007065B000-memory.dmp

      Filesize

      5.7MB

    • memory/2500-30-0x00000000022D0000-0x0000000002310000-memory.dmp

      Filesize

      256KB

    • memory/2500-32-0x00000000022D0000-0x0000000002310000-memory.dmp

      Filesize

      256KB

    • memory/2500-31-0x00000000022D0000-0x0000000002310000-memory.dmp

      Filesize

      256KB

    • memory/2500-28-0x00000000700B0000-0x000000007065B000-memory.dmp

      Filesize

      5.7MB

    • memory/2528-22-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-14-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-24-0x0000000074300000-0x00000000749EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2528-27-0x0000000004B20000-0x0000000004B60000-memory.dmp

      Filesize

      256KB

    • memory/2528-18-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-20-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2528-10-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-8-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2528-34-0x0000000074300000-0x00000000749EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2528-35-0x0000000004B20000-0x0000000004B60000-memory.dmp

      Filesize

      256KB