Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 09:35

General

  • Target

    recordatori...242146238.exe

  • Size

    569KB

  • MD5

    ceef1b2842c9b7d4d229628cc26d2566

  • SHA1

    f28ee10848e9d2fc0be3a5d296622ff292bcb5c6

  • SHA256

    b574d17071016f07f3485f62a3ada8e8557eaa3b21a32fe52e6e52be8cc7b2c1

  • SHA512

    8dd4e9e9a6c44cc526bf9b3e3662e59206bc93f8e35f030312791b2b35e2c333eeb6e41f837dfe1ffd93f38cea4076a0c011855432093d49fdc18d893090fc5b

  • SSDEEP

    12288:X2iN4yiRJU/WcDxL2ZCUWgxSwITM1iobNA1m2cHSDkAYb:X19FecxLxWcoRGm2U

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
    "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
      "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
      2⤵
        PID:4604
      • C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe
        "C:\Users\Admin\AppData\Local\Temp\recordatori...242146238.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hinq1aou.rnv.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1612-54-0x0000000007250000-0x000000000726E000-memory.dmp

      Filesize

      120KB

    • memory/1612-56-0x0000000007C30000-0x00000000082AA000-memory.dmp

      Filesize

      6.5MB

    • memory/1612-69-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1612-66-0x0000000007930000-0x0000000007938000-memory.dmp

      Filesize

      32KB

    • memory/1612-65-0x0000000007940000-0x000000000795A000-memory.dmp

      Filesize

      104KB

    • memory/1612-64-0x0000000007850000-0x0000000007864000-memory.dmp

      Filesize

      80KB

    • memory/1612-63-0x0000000007840000-0x000000000784E000-memory.dmp

      Filesize

      56KB

    • memory/1612-60-0x0000000007820000-0x0000000007831000-memory.dmp

      Filesize

      68KB

    • memory/1612-59-0x0000000007880000-0x0000000007916000-memory.dmp

      Filesize

      600KB

    • memory/1612-58-0x0000000007680000-0x000000000768A000-memory.dmp

      Filesize

      40KB

    • memory/1612-57-0x00000000075F0000-0x000000000760A000-memory.dmp

      Filesize

      104KB

    • memory/1612-36-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1612-55-0x00000000074D0000-0x0000000007573000-memory.dmp

      Filesize

      652KB

    • memory/1612-16-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1612-15-0x00000000029A0000-0x00000000029D6000-memory.dmp

      Filesize

      216KB

    • memory/1612-44-0x0000000070F30000-0x0000000070F7C000-memory.dmp

      Filesize

      304KB

    • memory/1612-18-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/1612-19-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/1612-43-0x0000000007290000-0x00000000072C2000-memory.dmp

      Filesize

      200KB

    • memory/1612-21-0x00000000054F0000-0x0000000005B18000-memory.dmp

      Filesize

      6.2MB

    • memory/1612-30-0x0000000005C00000-0x0000000005F54000-memory.dmp

      Filesize

      3.3MB

    • memory/1612-23-0x0000000005B20000-0x0000000005B86000-memory.dmp

      Filesize

      408KB

    • memory/1612-24-0x0000000005B90000-0x0000000005BF6000-memory.dmp

      Filesize

      408KB

    • memory/1612-42-0x000000007FA90000-0x000000007FAA0000-memory.dmp

      Filesize

      64KB

    • memory/1612-22-0x0000000005300000-0x0000000005322000-memory.dmp

      Filesize

      136KB

    • memory/1612-41-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/1612-40-0x00000000062B0000-0x00000000062FC000-memory.dmp

      Filesize

      304KB

    • memory/1612-37-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/1612-39-0x00000000061E0000-0x00000000061FE000-memory.dmp

      Filesize

      120KB

    • memory/3688-1-0x0000000000F80000-0x0000000001014000-memory.dmp

      Filesize

      592KB

    • memory/3688-5-0x0000000003540000-0x000000000354A000-memory.dmp

      Filesize

      40KB

    • memory/3688-9-0x00000000059D0000-0x00000000059DC000-memory.dmp

      Filesize

      48KB

    • memory/3688-10-0x0000000008780000-0x00000000087E0000-memory.dmp

      Filesize

      384KB

    • memory/3688-2-0x0000000005FE0000-0x0000000006584000-memory.dmp

      Filesize

      5.6MB

    • memory/3688-17-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-0-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-4-0x0000000003590000-0x00000000035A0000-memory.dmp

      Filesize

      64KB

    • memory/3688-3-0x0000000005920000-0x00000000059B2000-memory.dmp

      Filesize

      584KB

    • memory/3688-11-0x000000000AEC0000-0x000000000AF5C000-memory.dmp

      Filesize

      624KB

    • memory/3688-6-0x00000000059F0000-0x0000000005A0A000-memory.dmp

      Filesize

      104KB

    • memory/3688-7-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3688-8-0x0000000003590000-0x00000000035A0000-memory.dmp

      Filesize

      64KB

    • memory/3952-61-0x0000000006730000-0x0000000006780000-memory.dmp

      Filesize

      320KB

    • memory/3952-62-0x0000000006950000-0x0000000006B12000-memory.dmp

      Filesize

      1.8MB

    • memory/3952-32-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3952-14-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3952-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3952-38-0x00000000057C0000-0x00000000057D0000-memory.dmp

      Filesize

      64KB

    • memory/3952-20-0x00000000057C0000-0x00000000057D0000-memory.dmp

      Filesize

      64KB